VMRay Analyzer Report
Monitored Processes
Process Graph
Behavior Information - Sequential View
Process #1: 1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe
(Host: 15006, Network: 0)
+
InformationValue
ID / OS PID#1 / 0xcc8
OS Parent PID0x7fc (c:\windows\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe
Command Line"C:\Users\WI2yhmtI onvScY7Pe\Desktop\1129c5049ff7842161800d20141de5848888ea44_(B-Ware)_vt.malware.exe"
MonitorStart Time: 00:00:26, Reason: Analysis Target
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:02:09
OS Thread IDs
#1
0xCCC
#2
0xCF0
#3
0xCFC
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00031fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002100000x002100000x0030ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003100000x003100000x0034ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003700000x003700000x0037ffffPrivate MemoryReadable, WritableTrueFalseFalse
1129c5049ff7842161800d20141de5848888ea44_(B-Ware)_vt.malware.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
locale.nls0x005800000x0063dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000006400000x006400000x0073ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007400000x007400000x0083ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000009000000x009000000x0090ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009100000x009100000x00a97fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000aa00000x00aa00000x00c20fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000c300000x00c300000x0202ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000020300000x020300000x0212ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000021d00000x021d00000x022cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000022d00000x022d00000x024cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
private_0x00000000104700000x104700000x104cbfffPrivate Memory-TrueFalseFalse
private_0x00000000104d00000x104d00000x1052bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd50000x7ffd50000x7ffd7fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0xccc
(Host: 15006, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe, os_pid = 0xcc8True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Users\WI2yhmtI onvScY7Pe\Desktop\1129c5049ff7842161800d20141de5848888ea44_(B-Ware)_vt.malware.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILECREATE_DIRfile_name = c:\windows\system32\installTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunFalse1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunFalse1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Users\WI2yhmtI onvScY7Pe\Desktop\1129c5049ff7842161800d20141de5848888ea44_(B-Ware)_vt.malware.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780750True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
WNDFINDclass_name = Shell_TrayWndTrue1
Fn
PROCOPENprocess_name = c:\windows\explorer.exe, os_pid = 0x7fc, desired_access = PROCESS_TERMINATE, PROCESS_CREATE_THREAD, PROCESS_SET_SESSIONID, PROCESS_VM_OPERATION, PROCESS_VM_READ, PROCESS_VM_WRITE, PROCESS_DUP_HANDLE, PROCESS_CREATE_PROCESS, PROCESS_SET_QUOTA, PROCESS_SET_INFORMATION, PROCESS_QUERY_INFORMATION, PROCESS_SUSPEND_RESUME, DELETE, READ_CONTROL, WRITE_DAC, WRITE_OWNER, SYNCHRONIZETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x2200000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2200000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x24e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x24e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x24f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x24f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 210True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x1b4, os_pid = 0x7fc, proc_address = 0x24f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x2500000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2500000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 19True1
Fn
Data
MEMALLOCaddress = 0x2510000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2510000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x2520000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2520000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x2530000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2530000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x2530000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x2540000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2540000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 21True1
Fn
Data
MEMALLOCaddress = 0x2550000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2550000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x50b0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x50b0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x50d0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x50d0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x50d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x78d0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x78d0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 21True1
Fn
Data
MEMALLOCaddress = 0x7d10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7d20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7d30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x7d30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7d40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7d50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7d60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7d70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x7d70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7d80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7d90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7e20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7e30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x7e30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7e40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 9True1
Fn
Data
MEMALLOCaddress = 0x7e50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7e60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7e70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x7e70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7e80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 10True1
Fn
Data
MEMALLOCaddress = 0x7e90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x80c0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x80c0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x80e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x80e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x80e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x80f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x80f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x8100000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8100000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8330000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8330000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8340000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8340000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x8340000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8350000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8350000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 16True1
Fn
Data
MEMALLOCaddress = 0x8360000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8360000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8370000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8370000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8380000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8380000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x8380000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x83a0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x83a0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 16True1
Fn
Data
MEMALLOCaddress = 0x83b0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x83b0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x83c0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x83c0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x83d0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x83d0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x83d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x83e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x83e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x83f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x83f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8400000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8400000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8410000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8410000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x8410000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8430000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8430000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x8440000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8440000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8450000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8450000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8460000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8460000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x8460000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8470000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8470000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8ca0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8ca0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8cb0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8cb0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8cc0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8cc0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x8cc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8cd0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8cd0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x8ce0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8ce0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8cf0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8cf0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8d00000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d00000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x8d00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8d10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 10True1
Fn
Data
MEMALLOCaddress = 0x8e20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8e30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8e40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x8e40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8e50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x8e60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8e70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8e80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x8e80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8e90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8fa0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8fa0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8fb0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8fb0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8fc0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8fc0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x8fc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8fd0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8fd0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 10True1
Fn
Data
MEMALLOCaddress = 0x8fe0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8fe0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8ff0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8ff0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9000000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9000000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x9000000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9010000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9010000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 25True1
Fn
Data
MEMALLOCaddress = 0x9020000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9020000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9030000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9030000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9040000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9040000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x9040000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9050000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9050000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x9060000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9060000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9070000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9070000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9080000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9080000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x9080000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9090000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9090000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9cf0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9cf0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9d20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9d30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0x9d30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd9e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd9e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 10True1
Fn
Data
MEMALLOCaddress = 0xd9f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd9f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xda00000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda00000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xda10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xda10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xda20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 9True1
Fn
Data
MEMALLOCaddress = 0xda30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xda40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xda50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xda50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xda60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0xda70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xda80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xda90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xda90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdaa0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdaa0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdab0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdab0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdac0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdac0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdad0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdad0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xdad0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdae0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdae0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xdaf0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdaf0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdb00000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb00000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdb10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xdb10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdb20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 14True1
Fn
Data
MEMALLOCaddress = 0xdb30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdb40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdb50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xdb50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdb60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xdb70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdb80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdb90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xdb90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdba0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdba0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xdbb0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdbb0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdbc0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdbc0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdbd0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdbd0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xdbd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdbe0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdbe0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xdbf0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdbf0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdc00000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc00000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdc10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xdc10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdc20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 16True1
Fn
Data
MEMALLOCaddress = 0xdc30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdc40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdc50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xdc50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdc60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xdc70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdc80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdc90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xdc90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdca0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdca0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xdcb0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdcb0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdcc0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdcc0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdcd0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdcd0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xdcd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdce0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdce0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 8True1
Fn
Data
MEMALLOCaddress = 0xdcf0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdcf0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdd00000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd00000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdd10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xdd10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdd20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 9True1
Fn
Data
MEMALLOCaddress = 0xdd30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdd40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdd50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xdd50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdd60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 10True1
Fn
Data
MEMALLOCaddress = 0xdd70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdd80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdd90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xdd90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdda0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdda0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 11True1
Fn
Data
MEMALLOCaddress = 0xddb0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xddb0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xddc0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xddc0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xddd0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xddd0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xddd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdde0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdde0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 17True1
Fn
Data
MEMALLOCaddress = 0xddf0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xddf0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xde00000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde00000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xde10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xde10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xde20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 19True1
Fn
Data
MEMALLOCaddress = 0xde30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xde40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xde50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xde50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xde60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xde70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xde80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xde90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xde90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdea0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdea0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 9True1
Fn
Data
MEMALLOCaddress = 0xdeb0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdeb0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdec0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdec0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xded0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xded0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xded0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdee0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdee0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xdef0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdef0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdf00000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf00000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdf10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf10000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xdf10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdf20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf20000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 10True1
Fn
Data
MEMALLOCaddress = 0xdf30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf30000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdf40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf40000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdf50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf50000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xdf50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdf60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf60000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0xdf70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf70000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdf80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf80000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdf90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf90000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xdf90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xdfa0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdfa0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 11True1
Fn
Data
MEMALLOCaddress = 0xdfb0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdfb0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xdfc0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdfc0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 210True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x1b4, os_pid = 0x7fc, proc_address = 0xdfc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdfd0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdfd0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xdfe0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdfe0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 11True1
Fn
Data
MEMALLOCaddress = 0xdff0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdff0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe000000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe000000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xe000000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe010000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe010000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 10True1
Fn
Data
MEMALLOCaddress = 0xe020000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe020000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 11True1
Fn
Data
MEMALLOCaddress = 0xe030000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe030000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe040000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe040000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xe040000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xe050000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe050000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe060000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe060000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xe070000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe070000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 210True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x1b4, os_pid = 0x7fc, proc_address = 0xe070000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe080000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe080000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 17True1
Fn
Data
MEMALLOCaddress = 0xe090000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe090000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe0a0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe0a0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe0b0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe0b0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xe0b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe0c0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe0c0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 14True1
Fn
Data
MEMALLOCaddress = 0xe0d0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe0d0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe0e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe0e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe0f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe0f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xe0f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe100000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe100000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xe110000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe110000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe120000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe120000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe130000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe130000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xe130000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xe140000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe140000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe150000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe150000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xe160000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe160000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 210True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x1b4, os_pid = 0x7fc, proc_address = 0xe160000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe170000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe170000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 14True1
Fn
Data
MEMALLOCaddress = 0xe180000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe180000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe190000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe190000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe1a0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe1a0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xe1a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe1b0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe1b0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe1c0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe1c0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe1d0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe1d0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe1e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe1e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xe1e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe1f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 18, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe1f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 18True1
Fn
Data
MEMALLOCaddress = 0xe200000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe200000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe210000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe210000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe220000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe220000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xe220000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xe230000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe230000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe240000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe240000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xe250000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe250000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 210True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x1b4, os_pid = 0x7fc, proc_address = 0xe250000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe260000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe260000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0xe270000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe270000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe280000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe280000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe290000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe290000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xe290000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe2a0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe2a0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 17True1
Fn
Data
MEMALLOCaddress = 0xe2b0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe2b0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe2c0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe2c0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe2d0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe2d0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xe2d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe2e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe2e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 14True1
Fn
Data
MEMALLOCaddress = 0xe2f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe2f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe300000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe300000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe310000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe310000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xe310000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe320000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe320000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xe330000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe330000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe340000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe340000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe350000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe350000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xe350000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe360000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe360000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 14True1
Fn
Data
MEMALLOCaddress = 0xe370000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe370000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe380000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe380000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe390000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe390000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xe390000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe3a0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe3a0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 14True1
Fn
Data
MEMALLOCaddress = 0xe3b0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe3b0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe3c0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe3c0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe3d0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe3d0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = c:\windows\explorer.exe, os_tid = 0x0, os_pid = 0x7fc, proc_address = 0xe3d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe3e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe3e0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 16True1
Fn
Data
MEMALLOCaddress = 0xe3f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe3f0000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe400000, process_name = c:\windows\explorer.exe, os_pid = 0x7fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
For performance reasons, the remaining 14006 entries are omitted.
Click to download all 15006 entries as text file (11.71 MB).
Process #2: explorer.exe
+
InformationValue
ID / OS PID#2 / 0x7fc
OS Parent PID0xffffffffffffffff (Unknown)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\explorer.exe
Command LineC:\Windows\Explorer.EXE
MonitorStart Time: 00:00:47, Reason: Injection
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:48
OS Thread IDs
#4
0xCAC
#5
0x3C8
#6
0x884
#7
0x58C
#8
0x268
#9
0x684
#10
0x700
#11
0x6D0
#12
0x118
#13
0x664
#14
0x208
#15
0xBA0
#16
0x51C
#17
0x810
#18
0xA78
#19
0xB9C
#20
0xB7C
#21
0xB60
#22
0xB58
#23
0xB54
#24
0xB50
#25
0xB18
#26
0xB14
#27
0x9D8
#28
0x958
#29
0x938
#30
0x920
#31
0x914
#32
0x90C
#33
0x904
#34
0x8FC
#35
0x8F8
#36
0x8F4
#37
0x8F0
#38
0x8EC
#39
0x8E8
#40
0x8E4
#41
0x8E0
#42
0x8B4
#43
0x8B0
#44
0x894
#45
0x890
#46
0x878
#47
0x868
#48
0x860
#49
0x85C
#50
0x858
#51
0x854
#52
0x850
#53
0x848
#54
0x844
#55
0x840
#56
0x83C
#57
0x838
#58
0x160
#59
0x4B4
#60
0x480
#61
0x434
#62
0x40C
#413
0x1184
#414
0x1188
#415
0x118C
#416
0x1190
#464
0x132C
#510
0x1140
#541
0x1160
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
pagefile_0x00000000002b00000x002b00000x002bffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c6fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000002d00000x002d00000x002e3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000002f00000x002f00000x0036ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000003700000x003700000x00373fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000003800000x003800000x00382fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000003900000x003900000x00391fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x003a00000x0045dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000004600000x004600000x0055ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000005600000x005600000x005dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000005e00000x005e00000x005e6fffPrivate MemoryReadable, WritableTrueFalseFalse
explorer.exe.mui0x005f00000x005f7fffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006200000x006200000x0062ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000006300000x006300000x007b7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000007c00000x007c00000x00940fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009500000x009500000x01d4ffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000001d500000x01d500000x01d50fffPagefile Backed MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000001d600000x01d600000x01d60fffPagefile Backed MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000001d700000x01d700000x01d70fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000001d800000x01d800000x01d80fffPagefile Backed MemoryReadableTrueFalseFalse
cversions.1.db0x01d900000x01d93fffMemory Mapped FileReadableTrueFalseFalse
{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000013.db0x01da00000x01db3fffMemory Mapped FileReadableTrueFalseFalse
pagefile_0x0000000001dc00000x01dc00000x01dc0fffPagefile Backed MemoryReadable, WritableTrueFalseFalse
shell32.dll.mui0x01dd00000x01e30fffMemory Mapped FileReadableFalseFalseFalse
private_0x0000000001e400000x01e400000x01e4ffffPrivate MemoryReadable, WritableTrueFalseFalse
SortDefault.nls0x01e500000x02186fffMemory Mapped FileReadableFalseFalseFalse
thumbcache_idx.db0x021900000x02193fffMemory Mapped FileReadable, WritableTrueFalseFalse
private_0x00000000021900000x021900000x02193fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000021a00000x021a00000x021a3fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000021a00000x021a00000x021a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
pagefile_0x00000000021b00000x021b00000x021b1fffPagefile Backed MemoryReadableTrueFalseFalse
hcproviders.dll.mui0x021c00000x021c1fffMemory Mapped FileReadableFalseFalseFalse
ActionCenter.dll.mui0x021d00000x021dafffMemory Mapped FileReadableFalseFalseFalse
msxml6r.dll0x021e00000x021e0fffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000021f00000x021f00000x021f6fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000022000000x022000000x02200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022100000x022100000x0228ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000022100000x022100000x02231fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000022400000x022400000x022bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000022900000x022900000x0230ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000023100000x023100000x0238ffffPrivate MemoryReadable, WritableTrueFalseFalse
{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x0000000000000010.db0x023900000x023a4fffMemory Mapped FileReadableTrueFalseFalse
pagefile_0x00000000023b00000x023b00000x023b2fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000023c00000x023c00000x023c2fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000023d00000x023d00000x023f9fffPagefile Backed MemoryReadable, WritableTrueFalseFalse
KernelBase.dll.mui0x024000000x024defffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000024e00000x024e00000x0255ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000024e00000x024e00000x024e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024f00000x024f00000x024f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025000000x025000000x02500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025100000x025100000x02510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025200000x025200000x02520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025300000x025300000x02530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025400000x025400000x02540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025500000x025500000x02550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
stobject.dll.mui0x025600000x02561fffMemory Mapped FileReadableFalseFalseFalse
cversions.2.db0x025700000x02573fffMemory Mapped FileReadableTrueFalseFalse
pagefile_0x00000000025800000x025800000x02582fffPagefile Backed MemoryReadableTrueFalseFalse
InputSwitch.dll.mui0x025900000x02591fffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000025a00000x025a00000x025a0fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000025b00000x025b00000x025b2fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000025c00000x025c00000x025c1fffPagefile Backed MemoryReadableTrueFalseFalse
sndvolsso.dll.mui0x025d00000x025d1fffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000025e00000x025e00000x0265ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000026600000x026600000x02661fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000026700000x026700000x02671fffPagefile Backed MemoryReadableTrueFalseFalse
oleaccrc.dll0x026800000x02681fffMemory Mapped FileReadableFalseFalseFalse
oleaccrc.dll.mui0x026900000x02694fffMemory Mapped FileReadableFalseFalseFalse
pagefile_0x00000000026a00000x026a00000x02757fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000027600000x027600000x02763fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000027700000x027700000x0286ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000028700000x028700000x0296ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000029700000x029700000x02976fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000029800000x029800000x02982fffPagefile Backed MemoryReadableTrueFalseFalse
StaticCache.dat0x029900000x039cffffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000039d00000x039d00000x039d0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000039e00000x039e00000x039e0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000039f00000x039f00000x039f0fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000003a000000x03a000000x03a02fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000003a100000x03a100000x03a8ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000003a900000x03a900000x03a91fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000003aa00000x03aa00000x03aa0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000003ab00000x03ab00000x03ab0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000003ac00000x03ac00000x03ac0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000003ad00000x03ad00000x03ad0fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000003ae00000x03ae00000x03aeffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000003af00000x03af00000x03afffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000003b000000x03b000000x03b0ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x0000000003b100000x03b100000x03b10fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000003b200000x03b200000x03b20fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000003b300000x03b300000x03b30fffPrivate MemoryReadable, WritableTrueFalseFalse
cversions.1.db0x03b400000x03b43fffMemory Mapped FileReadableTrueFalseFalse
private_0x0000000003b500000x03b500000x03b50fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000003b600000x03b600000x03b60fffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x0000000003b700000x03b700000x03b70fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000003b800000x03b800000x03b82fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000003b900000x03b900000x03bc8fffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x0000000003bd00000x03bd00000x03bd0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000003be00000x03be00000x03be0fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000003bf00000x03bf00000x03bf2fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000003c000000x03c000000x03c01fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000003c100000x03c100000x03c10fffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x0000000003c200000x03c200000x03c20fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000003c300000x03c300000x03c3dfffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000003c400000x03c400000x03c42fffPagefile Backed MemoryReadableTrueFalseFalse
pnidui.dll.mui0x03c500000x03c51fffMemory Mapped FileReadableFalseFalseFalse
pagefile_0x0000000003c600000x03c600000x03c62fffPagefile Backed MemoryReadableTrueFalseFalse
cversions.2.db0x03c700000x03c73fffMemory Mapped FileReadableTrueFalseFalse
{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000001.db0x03c800000x03cc2fffMemory Mapped FileReadableTrueFalseFalse
cversions.2.db0x03cd00000x03cd3fffMemory Mapped FileReadableTrueFalseFalse
{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db0x03ce00000x03d6afffMemory Mapped FileReadableTrueFalseFalse
propsys.dll.mui0x03d700000x03d80fffMemory Mapped FileReadableFalseFalseFalse
private_0x0000000003d900000x03d900000x03e0ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000003e100000x03e100000x03e8ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000003e900000x03e900000x03f0ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000003f100000x03f100000x03f8ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000003f900000x03f900000x0400ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000040100000x040100000x04010fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000040200000x040200000x0409ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000040a00000x040a00000x0489ffffPrivate Memory-TrueFalseFalse
private_0x00000000048a00000x048a00000x0491ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000049200000x049200000x04e11fffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x0000000004e200000x04e200000x04f1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000004f200000x04f200000x04f9ffffPrivate MemoryReadable, WritableTrueFalseFalse
wscui.cpl.mui0x04fa00000x04fb1fffMemory Mapped FileReadableFalseFalseFalse
iconcache_idx.db0x04fc00000x04fc1fffMemory Mapped FileReadable, WritableTrueFalseFalse
thumbcache_idx.db0x04fd00000x04fd3fffMemory Mapped FileReadable, WritableTrueFalseFalse
imageres.dll.mui0x04fe00000x04fe0fffMemory Mapped FileReadableFalseFalseFalse
iconcache_idx.db0x04ff00000x04ff1fffMemory Mapped FileReadable, WritableTrueFalseFalse
iconcache_48.db0x050000000x05000fffMemory Mapped FileReadable, WritableTrueFalseFalse
thumbcache_idx.db0x050100000x05013fffMemory Mapped FileReadable, WritableTrueFalseFalse
mpr.dll.mui0x050200000x05020fffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000050300000x050300000x050affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000050b00000x050b00000x050b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
thumbcache_idx.db0x050c00000x050c3fffMemory Mapped FileReadable, WritableTrueFalseFalse
private_0x00000000050d00000x050d00000x050d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
iconcache_idx.db0x050e00000x050e1fffMemory Mapped FileReadable, WritableTrueFalseFalse
iconcache_48.db0x050f00000x050f0fffMemory Mapped FileReadable, WritableTrueFalseFalse
iconcache_idx.db0x051000000x05101fffMemory Mapped FileReadable, WritableTrueFalseFalse
iconcache_48.db0x051100000x05110fffMemory Mapped FileReadable, WritableTrueFalseFalse
private_0x00000000051200000x051200000x0531ffffPrivate MemoryReadable, WritableTrueFalseFalse
winnlsres.dll0x053200000x05324fffMemory Mapped FileReadableFalseFalseFalse
winnlsres.dll.mui0x053300000x0533ffffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000053400000x053400000x053bffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000053c00000x053c00000x053c0fffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000053d00000x053d00000x053d0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000053e00000x053e00000x053e0fffPrivate MemoryReadable, WritableTrueFalseFalse
mswsock.dll.mui0x053f00000x053f2fffMemory Mapped FileReadableFalseFalseFalse
pagefile_0x00000000054000000x054000000x05402fffPagefile Backed MemoryReadableTrueFalseFalse
bthprops.cpl.mui0x054100000x05413fffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000054200000x054200000x0549ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000054a00000x054a00000x054e8fffPrivate MemoryReadable, WritableTrueFalseFalse
appdb.dat0x054f00000x07871fffMemory Mapped FileReadable, WritableTrueFalseFalse
pagefile_0x00000000078800000x078800000x07881fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000078900000x078900000x07890fffPrivate MemoryReadable, WritableTrueFalseFalse
thumbcache_idx.db0x078a00000x078a3fffMemory Mapped FileReadable, WritableTrueFalseFalse
private_0x00000000078b00000x078b00000x078b8fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000078c00000x078c00000x078c3fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000078d00000x078d00000x078d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
iconcache_idx.db0x078e00000x078e1fffMemory Mapped FileReadable, WritableTrueFalseFalse
private_0x00000000078f00000x078f00000x078f8fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000079000000x079000000x07900fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000079100000x079100000x07a0ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000007a100000x07a100000x07a12fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000007a200000x07a200000x07a67fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007a700000x07a700000x07ab7fffPrivate MemoryReadable, WritableTrueFalseFalse
netmsg.dll0x07ac00000x07ac0fffMemory Mapped FileReadableFalseFalseFalse
netmsg.dll.mui0x07ad00000x07b01fffMemory Mapped FileReadableFalseFalseFalse
iconcache_48.db0x07b100000x07b10fffMemory Mapped FileReadable, WritableTrueFalseFalse
{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x0000000000000012.db0x07b200000x07b33fffMemory Mapped FileReadableTrueFalseFalse
private_0x0000000007b400000x07b400000x07b87fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007b900000x07b900000x07c0ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007c100000x07c100000x07c8ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007c900000x07c900000x07d0ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007d100000x07d100000x07d8ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007d100000x07d100000x07d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d200000x07d200000x07d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d300000x07d300000x07d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d400000x07d400000x07d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d500000x07d500000x07d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d600000x07d600000x07d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d700000x07d700000x07d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d800000x07d800000x07d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d900000x07d900000x07d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007da00000x07da00000x07e1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007e200000x07e200000x07e9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007e200000x07e200000x07e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e300000x07e300000x07e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e400000x07e400000x07e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e500000x07e500000x07e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e600000x07e600000x07e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e700000x07e700000x07e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e800000x07e800000x07e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e900000x07e900000x07e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007ea00000x07ea00000x07f1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007f200000x07f200000x07f9ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000007fa00000x07fa00000x07fa2fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000007fb00000x07fb00000x07fb1fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000007fc00000x07fc00000x080bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000080c00000x080c00000x080c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080d00000x080d00000x080dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000080e00000x080e00000x080e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080f00000x080f00000x080f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081000000x081000000x08100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
windows.storage.dll.mui0x081100000x08117fffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000081200000x081200000x0819ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000081a00000x081a00000x0821ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000082200000x082200000x0829ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000082a00000x082a00000x0831ffffPrivate MemoryReadable, WritableTrueFalseFalse
{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x0000000000000013.db0x082a00000x082b2fffMemory Mapped FileReadableTrueFalseFalse
pagefile_0x00000000083200000x083200000x08322fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000083300000x083300000x08330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083400000x083400000x08340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083500000x083500000x08350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083600000x083600000x08360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083700000x083700000x08370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083800000x083800000x08380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083900000x083900000x0839ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000083a00000x083a00000x0841ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000083a00000x083a00000x083a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083b00000x083b00000x083b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083c00000x083c00000x083c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083d00000x083d00000x083d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083e00000x083e00000x083e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083f00000x083f00000x083f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084000000x084000000x08400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084100000x084100000x08410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
iconcache_48.db0x084200000x08420fffMemory Mapped FileReadable, WritableTrueFalseFalse
private_0x00000000084300000x084300000x08430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084400000x084400000x08440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084500000x084500000x08450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084600000x084600000x08460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084700000x084700000x08470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084800000x084800000x084fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000085000000x085000000x0857ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000085800000x085800000x085fffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000086000000x086000000x08600fffPagefile Backed MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000086100000x086100000x08612fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000086200000x086200000x0869ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000086a00000x086a00000x0871ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000087200000x087200000x0879ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000087a00000x087a00000x0881ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000088200000x088200000x0889ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000088a00000x088a00000x0891ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000089200000x089200000x0899ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000089a00000x089a00000x08a1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008a200000x08a200000x08a9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008aa00000x08aa00000x08b1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008b200000x08b200000x08b9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008ba00000x08ba00000x08c1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008c200000x08c200000x08c9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008ca00000x08ca00000x08d1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008ca00000x08ca00000x08ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008cb00000x08cb00000x08cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008cc00000x08cc00000x08cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008cd00000x08cd00000x08cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ce00000x08ce00000x08ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008cf00000x08cf00000x08cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008d000000x08d000000x08d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008d100000x08d100000x08d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008d200000x08d200000x08d9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008da00000x08da00000x08e1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008e200000x08e200000x08e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008e300000x08e300000x08e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008e400000x08e400000x08e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008e500000x08e500000x08e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008e600000x08e600000x08e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008e700000x08e700000x08e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008e800000x08e800000x08e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008e900000x08e900000x08e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ea00000x08ea00000x08f1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008ea00000x08ea00000x08ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008eb00000x08eb00000x08eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ec00000x08ec00000x08ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ed00000x08ed00000x08ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ee00000x08ee00000x08ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ef00000x08ef00000x08ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008f000000x08f000000x08f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008f100000x08f100000x08f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008f200000x08f200000x08f9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008fa00000x08fa00000x08fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008fb00000x08fb00000x08fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008fc00000x08fc00000x08fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008fd00000x08fd00000x08fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008fe00000x08fe00000x08fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ff00000x08ff00000x08ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090000000x090000000x09000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090100000x090100000x09010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090200000x090200000x09020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090300000x090300000x09030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090400000x090400000x09040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090500000x090500000x09050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090600000x090600000x09060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090700000x090700000x09070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090800000x090800000x09080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090900000x090900000x09090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090a00000x090a00000x0911ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000091200000x091200000x0951ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000095200000x095200000x0959ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000095a00000x095a00000x0961ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000096200000x096200000x0971ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000097200000x097200000x09c11fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000009c200000x09c200000x09c22fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000009c300000x09c300000x09c32fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000009c400000x09c400000x09c40fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009c500000x09c500000x09ccffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000009cd00000x09cd00000x09cd2fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000009ce00000x09ce00000x09ce2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000009cf00000x09cf00000x09cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x0000000000000011.db0x09d000000x09d14fffMemory Mapped FileReadableTrueFalseFalse
private_0x0000000009d200000x09d200000x09d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009d300000x09d300000x09d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009d400000x09d400000x09dbffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000009dc00000x09dc00000x0a7bffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
thumbcache_256.db0x0a7c00000x0a8bffffMemory Mapped FileReadable, WritableTrueFalseFalse
thumbcache_48.db0x0a8c00000x0a9bffffMemory Mapped FileReadable, WritableTrueFalseFalse
thumbcache_48.db0x0a9c00000x0aabffffMemory Mapped FileReadable, WritableTrueFalseFalse
thumbcache_48.db0x0aac00000x0abbffffMemory Mapped FileReadable, WritableTrueFalseFalse
thumbcache_48.db0x0abc00000x0acbffffMemory Mapped FileReadable, WritableTrueFalseFalse
imageres.dll0x0acc00000x0d8d2fffMemory Mapped FileReadableFalseFalseFalse
thumbcache_48.db0x0d8e00000x0d9dffffMemory Mapped FileReadable, WritableTrueFalseFalse
private_0x000000000d9e00000x0d9e00000x0d9e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000d9f00000x0d9f00000x0d9f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000da000000x0da000000x0da00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000da100000x0da100000x0da10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000da200000x0da200000x0da20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000da300000x0da300000x0da30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000da400000x0da400000x0da40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000da500000x0da500000x0da50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000da600000x0da600000x0da60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000da700000x0da700000x0da70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000da800000x0da800000x0da80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000da900000x0da900000x0da90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000daa00000x0daa00000x0daa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dab00000x0dab00000x0dab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dac00000x0dac00000x0dac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dad00000x0dad00000x0dad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dae00000x0dae00000x0dae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000daf00000x0daf00000x0daf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000db000000x0db000000x0db00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000db100000x0db100000x0db10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000db200000x0db200000x0db20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000db300000x0db300000x0db30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000db400000x0db400000x0db40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000db500000x0db500000x0db50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000db600000x0db600000x0db60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000db700000x0db700000x0db70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000db800000x0db800000x0db80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000db900000x0db900000x0db90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dba00000x0dba00000x0dba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dbb00000x0dbb00000x0dbb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dbc00000x0dbc00000x0dbc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dbd00000x0dbd00000x0dbd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dbe00000x0dbe00000x0dbe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dbf00000x0dbf00000x0dbf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dc000000x0dc000000x0dc00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dc100000x0dc100000x0dc10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dc200000x0dc200000x0dc20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dc300000x0dc300000x0dc30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dc400000x0dc400000x0dc40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dc500000x0dc500000x0dc50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dc600000x0dc600000x0dc60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dc700000x0dc700000x0dc70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dc800000x0dc800000x0dc80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dc900000x0dc900000x0dc90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dca00000x0dca00000x0dca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dcb00000x0dcb00000x0dcb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dcc00000x0dcc00000x0dcc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dcd00000x0dcd00000x0dcd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dce00000x0dce00000x0dce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dcf00000x0dcf00000x0dcf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dd000000x0dd000000x0dd00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dd100000x0dd100000x0dd10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dd200000x0dd200000x0dd20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dd300000x0dd300000x0dd30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dd400000x0dd400000x0dd40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dd500000x0dd500000x0dd50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dd600000x0dd600000x0dd60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dd700000x0dd700000x0dd70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dd800000x0dd800000x0dd80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dd900000x0dd900000x0dd90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dda00000x0dda00000x0dda0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ddb00000x0ddb00000x0ddb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ddc00000x0ddc00000x0ddc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ddd00000x0ddd00000x0ddd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dde00000x0dde00000x0dde0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ddf00000x0ddf00000x0ddf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000de000000x0de000000x0de00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000de100000x0de100000x0de10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000de200000x0de200000x0de20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000de300000x0de300000x0de30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000de400000x0de400000x0de40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000de500000x0de500000x0de50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000de600000x0de600000x0de60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000de700000x0de700000x0de70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000de800000x0de800000x0de80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000de900000x0de900000x0de90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dea00000x0dea00000x0dea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000deb00000x0deb00000x0deb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dec00000x0dec00000x0dec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ded00000x0ded00000x0ded0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dee00000x0dee00000x0dee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000def00000x0def00000x0def0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000df000000x0df000000x0df00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000df100000x0df100000x0df10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000df200000x0df200000x0df20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000df300000x0df300000x0df30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000df400000x0df400000x0df40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000df500000x0df500000x0df50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000df600000x0df600000x0df60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000df700000x0df700000x0df70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000df800000x0df800000x0df80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000df900000x0df900000x0df90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dfa00000x0dfa00000x0dfa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dfb00000x0dfb00000x0dfb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dfc00000x0dfc00000x0dfc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dfd00000x0dfd00000x0dfd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dfe00000x0dfe00000x0dfe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000dff00000x0dff00000x0dff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0000000x0e0000000x0e000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0100000x0e0100000x0e010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0200000x0e0200000x0e020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0300000x0e0300000x0e030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0400000x0e0400000x0e040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0500000x0e0500000x0e050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0600000x0e0600000x0e060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0700000x0e0700000x0e070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0800000x0e0800000x0e080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0900000x0e0900000x0e090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0a00000x0e0a00000x0e0a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0b00000x0e0b00000x0e0b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0c00000x0e0c00000x0e0c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0d00000x0e0d00000x0e0d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0e00000x0e0e00000x0e0e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e0f00000x0e0f00000x0e0f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1000000x0e1000000x0e100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1100000x0e1100000x0e110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1200000x0e1200000x0e120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1300000x0e1300000x0e130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1400000x0e1400000x0e140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1500000x0e1500000x0e150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1600000x0e1600000x0e160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1700000x0e1700000x0e170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1800000x0e1800000x0e180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1900000x0e1900000x0e190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1a00000x0e1a00000x0e1a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1b00000x0e1b00000x0e1b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1c00000x0e1c00000x0e1c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1d00000x0e1d00000x0e1d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1e00000x0e1e00000x0e1e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e1f00000x0e1f00000x0e1f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2000000x0e2000000x0e200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2100000x0e2100000x0e210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2200000x0e2200000x0e220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2300000x0e2300000x0e230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2400000x0e2400000x0e240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2500000x0e2500000x0e250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2600000x0e2600000x0e260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2700000x0e2700000x0e270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2800000x0e2800000x0e280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2900000x0e2900000x0e290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2a00000x0e2a00000x0e2a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2b00000x0e2b00000x0e2b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2c00000x0e2c00000x0e2c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2d00000x0e2d00000x0e2d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2e00000x0e2e00000x0e2e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e2f00000x0e2f00000x0e2f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3000000x0e3000000x0e300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3100000x0e3100000x0e310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3200000x0e3200000x0e320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3300000x0e3300000x0e330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3400000x0e3400000x0e340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3500000x0e3500000x0e350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3600000x0e3600000x0e360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3700000x0e3700000x0e370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3800000x0e3800000x0e380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3900000x0e3900000x0e390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3a00000x0e3a00000x0e3a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3b00000x0e3b00000x0e3b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3c00000x0e3c00000x0e3c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3d00000x0e3d00000x0e3d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3e00000x0e3e00000x0e3e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e3f00000x0e3f00000x0e3f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4000000x0e4000000x0e400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4100000x0e4100000x0e410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4200000x0e4200000x0e420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4300000x0e4300000x0e430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4400000x0e4400000x0e440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4500000x0e4500000x0e450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4600000x0e4600000x0e460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4700000x0e4700000x0e470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4800000x0e4800000x0e480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4900000x0e4900000x0e490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4a00000x0e4a00000x0e4a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4b00000x0e4b00000x0e4b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4c00000x0e4c00000x0e4c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4d00000x0e4d00000x0e4d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4e00000x0e4e00000x0e4e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e4f00000x0e4f00000x0e4f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5000000x0e5000000x0e500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5100000x0e5100000x0e510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5200000x0e5200000x0e520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5300000x0e5300000x0e530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5400000x0e5400000x0e540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5500000x0e5500000x0e550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5600000x0e5600000x0e560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5700000x0e5700000x0e570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5800000x0e5800000x0e580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5900000x0e5900000x0e590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5a00000x0e5a00000x0e5a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5b00000x0e5b00000x0e5b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5c00000x0e5c00000x0e5c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5d00000x0e5d00000x0e5d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5e00000x0e5e00000x0e5e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e5f00000x0e5f00000x0e5f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6000000x0e6000000x0e600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6100000x0e6100000x0e610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6200000x0e6200000x0e620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6300000x0e6300000x0e630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6400000x0e6400000x0e640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6500000x0e6500000x0e650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6600000x0e6600000x0e660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6700000x0e6700000x0e670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6800000x0e6800000x0e680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6900000x0e6900000x0e690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6a00000x0e6a00000x0e6a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6b00000x0e6b00000x0e6b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6c00000x0e6c00000x0e6c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6d00000x0e6d00000x0e6d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6e00000x0e6e00000x0e6e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e6f00000x0e6f00000x0e6f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7000000x0e7000000x0e700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7100000x0e7100000x0e710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7200000x0e7200000x0e720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7300000x0e7300000x0e730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7400000x0e7400000x0e740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7500000x0e7500000x0e750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7600000x0e7600000x0e760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7700000x0e7700000x0e770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7800000x0e7800000x0e780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7900000x0e7900000x0e790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7a00000x0e7a00000x0e7a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7b00000x0e7b00000x0e7b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7c00000x0e7c00000x0e7c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7d00000x0e7d00000x0e7d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7e00000x0e7e00000x0e7e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e7f00000x0e7f00000x0e7f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8000000x0e8000000x0e800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8100000x0e8100000x0e810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8200000x0e8200000x0e820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8300000x0e8300000x0e830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8400000x0e8400000x0e840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8500000x0e8500000x0e850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8600000x0e8600000x0e860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8700000x0e8700000x0e870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8800000x0e8800000x0e880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8900000x0e8900000x0e890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8a00000x0e8a00000x0e8a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8b00000x0e8b00000x0e8b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8c00000x0e8c00000x0e8c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8d00000x0e8d00000x0e8d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8e00000x0e8e00000x0e8e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e8f00000x0e8f00000x0e8f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9000000x0e9000000x0e900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9100000x0e9100000x0e910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9200000x0e9200000x0e920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9300000x0e9300000x0e930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9400000x0e9400000x0e940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9500000x0e9500000x0e950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9600000x0e9600000x0e960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9700000x0e9700000x0e970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9800000x0e9800000x0e980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9900000x0e9900000x0e990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9a00000x0e9a00000x0e9a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9b00000x0e9b00000x0e9b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9c00000x0e9c00000x0e9c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9d00000x0e9d00000x0e9d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9e00000x0e9e00000x0e9e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000e9f00000x0e9f00000x0e9f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ea000000x0ea000000x0ea00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ea100000x0ea100000x0ea10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ea200000x0ea200000x0ea20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ea300000x0ea300000x0ea30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ea400000x0ea400000x0ea40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ea500000x0ea500000x0ea50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ea600000x0ea600000x0ea60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ea700000x0ea700000x0ea70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ea800000x0ea800000x0ea80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ea900000x0ea900000x0ea90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eaa00000x0eaa00000x0eaa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eab00000x0eab00000x0eab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eac00000x0eac00000x0eac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ead00000x0ead00000x0ead0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eae00000x0eae00000x0eae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eaf00000x0eaf00000x0eaf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eb000000x0eb000000x0eb00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eb100000x0eb100000x0eb10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eb200000x0eb200000x0eb20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eb300000x0eb300000x0eb30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eb400000x0eb400000x0eb40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eb500000x0eb500000x0eb50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eb600000x0eb600000x0eb60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eb700000x0eb700000x0eb70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eb800000x0eb800000x0eb80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eb900000x0eb900000x0eb90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eba00000x0eba00000x0eba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ebb00000x0ebb00000x0ebb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ebc00000x0ebc00000x0ebc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ebd00000x0ebd00000x0ebd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ebe00000x0ebe00000x0ebe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ebf00000x0ebf00000x0ebf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ec000000x0ec000000x0ec00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ec100000x0ec100000x0ec10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ec200000x0ec200000x0ec20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ec300000x0ec300000x0ec30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ec400000x0ec400000x0ec40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ec500000x0ec500000x0ec50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ec600000x0ec600000x0ec60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ec700000x0ec700000x0ec70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ec800000x0ec800000x0ec80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ec900000x0ec900000x0ec90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eca00000x0eca00000x0eca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ecb00000x0ecb00000x0ecb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ecc00000x0ecc00000x0ecc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ecd00000x0ecd00000x0ecd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ece00000x0ece00000x0ece0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ecf00000x0ecf00000x0ecf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ed000000x0ed000000x0ed00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ed100000x0ed100000x0ed10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ed200000x0ed200000x0ed20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ed300000x0ed300000x0ed30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ed400000x0ed400000x0ed40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ed500000x0ed500000x0ed50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ed600000x0ed600000x0ed60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ed700000x0ed700000x0ed70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ed800000x0ed800000x0ed80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ed900000x0ed900000x0ed90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eda00000x0eda00000x0eda0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000edb00000x0edb00000x0edb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000edc00000x0edc00000x0edc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000edd00000x0edd00000x0edd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ede00000x0ede00000x0ede0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000edf00000x0edf00000x0edf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ee000000x0ee000000x0ee00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ee100000x0ee100000x0ee10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ee200000x0ee200000x0ee20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ee300000x0ee300000x0ee30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ee400000x0ee400000x0ee40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ee500000x0ee500000x0ee50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ee600000x0ee600000x0ee60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ee700000x0ee700000x0ee70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ee800000x0ee800000x0ee80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ee900000x0ee900000x0ee90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eea00000x0eea00000x0eea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eeb00000x0eeb00000x0eeb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eec00000x0eec00000x0eec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eed00000x0eed00000x0eed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eee00000x0eee00000x0eee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eef00000x0eef00000x0eef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ef000000x0ef000000x0ef00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ef100000x0ef100000x0ef10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ef200000x0ef200000x0ef20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ef300000x0ef300000x0ef30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ef400000x0ef400000x0ef40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
pagefile_0x000000000ef500000x0ef500000x0ef5efffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000000ef500000x0ef500000x0ef50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ef600000x0ef600000x0ef60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ef700000x0ef700000x0ef70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ef800000x0ef800000x0ef80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ef900000x0ef900000x0ef90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000efa00000x0efa00000x0efa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000efb00000x0efb00000x0efb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000efc00000x0efc00000x0efc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000efd00000x0efd00000x0efd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000efe00000x0efe00000x0efe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000eff00000x0eff00000x0eff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0000000x0f0000000x0f000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0100000x0f0100000x0f010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0200000x0f0200000x0f020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0300000x0f0300000x0f030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0400000x0f0400000x0f040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0500000x0f0500000x0f050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0600000x0f0600000x0f060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0700000x0f0700000x0f070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0800000x0f0800000x0f080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0900000x0f0900000x0f090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0a00000x0f0a00000x0f0a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0b00000x0f0b00000x0f0b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0c00000x0f0c00000x0f0c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0d00000x0f0d00000x0f0d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0e00000x0f0e00000x0f0e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f0f00000x0f0f00000x0f0f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1000000x0f1000000x0f100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1100000x0f1100000x0f110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1200000x0f1200000x0f120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1300000x0f1300000x0f130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1400000x0f1400000x0f140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1500000x0f1500000x0f150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1600000x0f1600000x0f160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1700000x0f1700000x0f170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1800000x0f1800000x0f180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1900000x0f1900000x0f190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1a00000x0f1a00000x0f1a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1b00000x0f1b00000x0f1b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1c00000x0f1c00000x0f1c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1d00000x0f1d00000x0f1d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1e00000x0f1e00000x0f1e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f1f00000x0f1f00000x0f1f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2000000x0f2000000x0f200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2100000x0f2100000x0f210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2200000x0f2200000x0f220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2300000x0f2300000x0f230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2400000x0f2400000x0f240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2500000x0f2500000x0f250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2600000x0f2600000x0f260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2700000x0f2700000x0f270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2800000x0f2800000x0f280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2900000x0f2900000x0f290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2a00000x0f2a00000x0f2a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2b00000x0f2b00000x0f2b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2c00000x0f2c00000x0f2c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2d00000x0f2d00000x0f2d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2e00000x0f2e00000x0f2e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f2f00000x0f2f00000x0f2f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3000000x0f3000000x0f300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3100000x0f3100000x0f310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3200000x0f3200000x0f320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3300000x0f3300000x0f330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3400000x0f3400000x0f340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3500000x0f3500000x0f350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3600000x0f3600000x0f360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3700000x0f3700000x0f370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3800000x0f3800000x0f380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3900000x0f3900000x0f390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3a00000x0f3a00000x0f3a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3b00000x0f3b00000x0f3b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3c00000x0f3c00000x0f3c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3d00000x0f3d00000x0f3d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3e00000x0f3e00000x0f3e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f3f00000x0f3f00000x0f3f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4000000x0f4000000x0f400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4100000x0f4100000x0f410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4200000x0f4200000x0f420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4300000x0f4300000x0f430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4400000x0f4400000x0f440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4500000x0f4500000x0f450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4600000x0f4600000x0f460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4700000x0f4700000x0f470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4800000x0f4800000x0f480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4900000x0f4900000x0f490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4a00000x0f4a00000x0f4a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4b00000x0f4b00000x0f4b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4c00000x0f4c00000x0f4c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4d00000x0f4d00000x0f4d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4e00000x0f4e00000x0f4e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f4f00000x0f4f00000x0f4f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5000000x0f5000000x0f500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5100000x0f5100000x0f510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5200000x0f5200000x0f520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5300000x0f5300000x0f530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5400000x0f5400000x0f540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5500000x0f5500000x0f550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5600000x0f5600000x0f560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5700000x0f5700000x0f570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5800000x0f5800000x0f580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5900000x0f5900000x0f590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5a00000x0f5a00000x0f5a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5b00000x0f5b00000x0f5b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5c00000x0f5c00000x0f5c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5d00000x0f5d00000x0f5d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5e00000x0f5e00000x0f5e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f5f00000x0f5f00000x0f5f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6000000x0f6000000x0f600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6100000x0f6100000x0f610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6200000x0f6200000x0f620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6300000x0f6300000x0f630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6400000x0f6400000x0f640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6500000x0f6500000x0f650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6600000x0f6600000x0f660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6700000x0f6700000x0f670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6800000x0f6800000x0f680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6900000x0f6900000x0f690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6a00000x0f6a00000x0f6a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6b00000x0f6b00000x0f6b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6c00000x0f6c00000x0f6c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6d00000x0f6d00000x0f6d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6e00000x0f6e00000x0f6e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f6f00000x0f6f00000x0f6f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7000000x0f7000000x0f700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7100000x0f7100000x0f710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7200000x0f7200000x0f720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7300000x0f7300000x0f730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7400000x0f7400000x0f740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7500000x0f7500000x0f750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7600000x0f7600000x0f760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7700000x0f7700000x0f770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7800000x0f7800000x0f780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7900000x0f7900000x0f790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7a00000x0f7a00000x0f7a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7b00000x0f7b00000x0f7b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7c00000x0f7c00000x0f7c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7d00000x0f7d00000x0f7d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7e00000x0f7e00000x0f7e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f7f00000x0f7f00000x0f7f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8000000x0f8000000x0f800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8100000x0f8100000x0f810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8200000x0f8200000x0f820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8300000x0f8300000x0f830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8400000x0f8400000x0f840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8500000x0f8500000x0f850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8600000x0f8600000x0f860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8700000x0f8700000x0f870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8800000x0f8800000x0f880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8900000x0f8900000x0f890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8a00000x0f8a00000x0f8a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8b00000x0f8b00000x0f8b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8c00000x0f8c00000x0f8c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8d00000x0f8d00000x0f8d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8e00000x0f8e00000x0f8e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f8f00000x0f8f00000x0f8f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9000000x0f9000000x0f900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9100000x0f9100000x0f910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9200000x0f9200000x0f920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9300000x0f9300000x0f930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9400000x0f9400000x0f940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9500000x0f9500000x0f950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9600000x0f9600000x0f960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9700000x0f9700000x0f970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9800000x0f9800000x0f980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9900000x0f9900000x0f990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9a00000x0f9a00000x0f9a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9b00000x0f9b00000x0f9b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9c00000x0f9c00000x0f9c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9d00000x0f9d00000x0f9d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9e00000x0f9e00000x0f9e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000f9f00000x0f9f00000x0f9f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fa000000x0fa000000x0fa00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fa100000x0fa100000x0fa10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fa200000x0fa200000x0fa20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fa300000x0fa300000x0fa30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fa400000x0fa400000x0fa40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fa500000x0fa500000x0fa50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fa600000x0fa600000x0fa60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fa700000x0fa700000x0fa70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fa800000x0fa800000x0fa80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fa900000x0fa900000x0fa90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000faa00000x0faa00000x0faa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fab00000x0fab00000x0fab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fac00000x0fac00000x0fac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fad00000x0fad00000x0fad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fae00000x0fae00000x0fae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000faf00000x0faf00000x0faf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fb000000x0fb000000x0fb00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fb100000x0fb100000x0fb10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fb200000x0fb200000x0fb20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fb300000x0fb300000x0fb30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fb400000x0fb400000x0fb40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fb500000x0fb500000x0fb50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fb600000x0fb600000x0fb60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fb700000x0fb700000x0fb70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fb800000x0fb800000x0fb80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fb900000x0fb900000x0fb90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fba00000x0fba00000x0fba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fbb00000x0fbb00000x0fbb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fbc00000x0fbc00000x0fbc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fbd00000x0fbd00000x0fbd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fbe00000x0fbe00000x0fbe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fbf00000x0fbf00000x0fbf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fc000000x0fc000000x0fc00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fc100000x0fc100000x0fc10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fc200000x0fc200000x0fc20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fc300000x0fc300000x0fc30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fc400000x0fc400000x0fc40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fc500000x0fc500000x0fc50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fc600000x0fc600000x0fc60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fc700000x0fc700000x0fc70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fc800000x0fc800000x0fc80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fc900000x0fc900000x0fc90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fca00000x0fca00000x0fca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fcb00000x0fcb00000x0fcb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fcc00000x0fcc00000x0fcc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fcd00000x0fcd00000x0fcd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fce00000x0fce00000x0fce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fcf00000x0fcf00000x0fcf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fd000000x0fd000000x0fd00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fd100000x0fd100000x0fd10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fd200000x0fd200000x0fd20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fd300000x0fd300000x0fd30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fd400000x0fd400000x0fd40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fd500000x0fd500000x0fd50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fd600000x0fd600000x0fd60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fd700000x0fd700000x0fd70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fd800000x0fd800000x0fd80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fd900000x0fd900000x0fd90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fda00000x0fda00000x0fda0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fdb00000x0fdb00000x0fdb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fdc00000x0fdc00000x0fdc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fdd00000x0fdd00000x0fdd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fde00000x0fde00000x0fde0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fdf00000x0fdf00000x0fdf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fe000000x0fe000000x0fe00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fe100000x0fe100000x0fe10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fe200000x0fe200000x0fe20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fe300000x0fe300000x0fe30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fe400000x0fe400000x0fe40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fe500000x0fe500000x0fe50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fe600000x0fe600000x0fe60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fe700000x0fe700000x0fe70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fe800000x0fe800000x0fe80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fe900000x0fe900000x0fe90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fea00000x0fea00000x0fea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000feb00000x0feb00000x0feb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fec00000x0fec00000x0fec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fed00000x0fed00000x0fed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fee00000x0fee00000x0fee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fef00000x0fef00000x0fef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ff000000x0ff000000x0ff00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ff100000x0ff100000x0ff10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ff200000x0ff200000x0ff20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ff300000x0ff300000x0ff30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ff400000x0ff400000x0ff40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ff500000x0ff500000x0ff50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ff600000x0ff600000x0ff60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ff700000x0ff700000x0ff70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ff800000x0ff800000x0ff80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ff900000x0ff900000x0ff90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ffa00000x0ffa00000x0ffa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ffb00000x0ffb00000x0ffb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ffc00000x0ffc00000x0ffc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ffd00000x0ffd00000x0ffd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ffe00000x0ffe00000x0ffe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000fff00000x0fff00000x0fff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100000000x100000000x10000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100100000x100100000x10010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100200000x100200000x10020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100300000x100300000x10030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100400000x100400000x10040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100500000x100500000x10050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100600000x100600000x10060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100700000x100700000x10070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100800000x100800000x10080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100900000x100900000x10090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100a00000x100a00000x100a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100b00000x100b00000x100b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100c00000x100c00000x100c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100d00000x100d00000x100d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100e00000x100e00000x100e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000100f00000x100f00000x100f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101000000x101000000x10100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101100000x101100000x10110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101200000x101200000x10120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101300000x101300000x10130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101400000x101400000x10140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101500000x101500000x10150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101600000x101600000x10160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101700000x101700000x10170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101800000x101800000x10180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101900000x101900000x10190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101a00000x101a00000x101a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101b00000x101b00000x101b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101c00000x101c00000x101c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101d00000x101d00000x101d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101e00000x101e00000x101e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000101f00000x101f00000x101f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102000000x102000000x10200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102100000x102100000x10210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102200000x102200000x10220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102300000x102300000x10230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102400000x102400000x10240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102500000x102500000x10250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102600000x102600000x10260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102700000x102700000x10270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102800000x102800000x10280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102900000x102900000x10290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102a00000x102a00000x102a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102b00000x102b00000x102b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102c00000x102c00000x102c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102d00000x102d00000x102d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102e00000x102e00000x102e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000102f00000x102f00000x102f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103000000x103000000x10300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103100000x103100000x10310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103200000x103200000x10320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103300000x103300000x10330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103400000x103400000x10340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103500000x103500000x10350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103600000x103600000x10360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103700000x103700000x10370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103800000x103800000x10380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103900000x103900000x10390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103a00000x103a00000x103a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103b00000x103b00000x103b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103c00000x103c00000x103c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103d00000x103d00000x103d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103e00000x103e00000x103e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000103f00000x103f00000x103f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104000000x104000000x10400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104700000x104700000x10470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104800000x104800000x10480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104900000x104900000x10490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104a00000x104a00000x104a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104b00000x104b00000x104b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104c00000x104c00000x104c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104d00000x104d00000x104d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104e00000x104e00000x104e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104f00000x104f00000x104f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105000000x105000000x10500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105100000x105100000x10510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105200000x105200000x10520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105300000x105300000x10530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105400000x105400000x10540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105500000x105500000x10550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105600000x105600000x10560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105700000x105700000x10570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105800000x105800000x10580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105900000x105900000x10590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105a00000x105a00000x105a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105b00000x105b00000x105b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105c00000x105c00000x105c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105d00000x105d00000x105d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105e00000x105e00000x105e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000105f00000x105f00000x105f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106000000x106000000x10600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106100000x106100000x10610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106200000x106200000x10620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106300000x106300000x10630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106400000x106400000x10640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106500000x106500000x10650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106600000x106600000x10660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106700000x106700000x10670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106800000x106800000x10680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106900000x106900000x10690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106a00000x106a00000x106a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106b00000x106b00000x106b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106c00000x106c00000x106c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106d00000x106d00000x106d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106e00000x106e00000x106e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000106f00000x106f00000x106f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107000000x107000000x10700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107100000x107100000x10710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107200000x107200000x10720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107300000x107300000x10730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107400000x107400000x10740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107500000x107500000x10750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107600000x107600000x10760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107700000x107700000x10770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107800000x107800000x10780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107900000x107900000x10790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107a00000x107a00000x107a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107b00000x107b00000x107b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107c00000x107c00000x107c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107d00000x107d00000x107d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107e00000x107e00000x107e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000107f00000x107f00000x107f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108000000x108000000x10800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108100000x108100000x10810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108200000x108200000x10820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108300000x108300000x10830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108400000x108400000x10840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108500000x108500000x10850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108600000x108600000x10860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108700000x108700000x10870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108800000x108800000x10880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108900000x108900000x10890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108a00000x108a00000x108a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108b00000x108b00000x108b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108c00000x108c00000x108c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108d00000x108d00000x108d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108e00000x108e00000x108e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000108f00000x108f00000x108f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109000000x109000000x10900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109100000x109100000x10910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109200000x109200000x10920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109300000x109300000x10930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109400000x109400000x10940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109500000x109500000x10950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109600000x109600000x10960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109700000x109700000x10970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109800000x109800000x10980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109900000x109900000x10990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109a00000x109a00000x109a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109b00000x109b00000x109b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109c00000x109c00000x109c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109d00000x109d00000x109d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109e00000x109e00000x109e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000109f00000x109f00000x109f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010a000000x10a000000x10a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010a100000x10a100000x10a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010a200000x10a200000x10a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010a300000x10a300000x10a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010a400000x10a400000x10a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010a500000x10a500000x10a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010a600000x10a600000x10a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010a700000x10a700000x10a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010a800000x10a800000x10a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010a900000x10a900000x10a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010aa00000x10aa00000x10aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010ab00000x10ab00000x10ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010ac00000x10ac00000x10ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010ad00000x10ad00000x10ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010ae00000x10ae00000x10ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010af00000x10af00000x10af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010b000000x10b000000x10b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010b100000x10b100000x10b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010b200000x10b200000x10b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010b300000x10b300000x10b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010b400000x10b400000x10b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010b500000x10b500000x10b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010b600000x10b600000x10b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010b700000x10b700000x10b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010b800000x10b800000x10b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010b900000x10b900000x10b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010ba00000x10ba00000x10ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010bb00000x10bb00000x10bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010bc00000x10bc00000x10bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010bd00000x10bd00000x10bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010be00000x10be00000x10be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010bf00000x10bf00000x10bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010c000000x10c000000x10c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010c100000x10c100000x10c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010c200000x10c200000x10c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010c300000x10c300000x10c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010c400000x10c400000x10c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010c500000x10c500000x10c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010c600000x10c600000x10c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010c700000x10c700000x10c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010c800000x10c800000x10c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010c900000x10c900000x10c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010ca00000x10ca00000x10ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010cb00000x10cb00000x10cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010cc00000x10cc00000x10cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010cd00000x10cd00000x10cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010ce00000x10ce00000x10ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010cf00000x10cf00000x10cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010d000000x10d000000x10d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010d100000x10d100000x10d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010d200000x10d200000x10d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010d300000x10d300000x10d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010d400000x10d400000x10d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010d500000x10d500000x10d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010d600000x10d600000x10d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010d700000x10d700000x10d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010d800000x10d800000x10d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010d900000x10d900000x10d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010da00000x10da00000x10da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010db00000x10db00000x10db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010dc00000x10dc00000x10dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010dd00000x10dd00000x10dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010de00000x10de00000x10de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010df00000x10df00000x10df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010e000000x10e000000x10e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010e100000x10e100000x10e12fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000010e100000x10e100000x10e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010e200000x10e200000x10e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010e300000x10e300000x10e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010e400000x10e400000x10e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010e500000x10e500000x10e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010e600000x10e600000x10e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010e700000x10e700000x10e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010e800000x10e800000x10e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010e900000x10e900000x10e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010ea00000x10ea00000x10ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010eb00000x10eb00000x10eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010ec00000x10ec00000x10ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010ed00000x10ed00000x10ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010ee00000x10ee00000x10ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010ef00000x10ef00000x10ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010f000000x10f000000x10f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010f100000x10f100000x10f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010f200000x10f200000x10f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010f300000x10f300000x10f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010f400000x10f400000x10f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010f500000x10f500000x10f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010f600000x10f600000x10f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010f700000x10f700000x10f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010f800000x10f800000x10f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010f900000x10f900000x10f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010fa00000x10fa00000x10fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010fb00000x10fb00000x10fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010fc00000x10fc00000x10fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010fd00000x10fd00000x10fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010fe00000x10fe00000x10fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000010ff00000x10ff00000x10ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110000000x110000000x11000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110100000x110100000x11010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110200000x110200000x11020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110300000x110300000x11030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110400000x110400000x11040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110500000x110500000x11050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110600000x110600000x11060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110700000x110700000x11070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110800000x110800000x11080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110900000x110900000x11090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110a00000x110a00000x110a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110b00000x110b00000x110b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110c00000x110c00000x110c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110d00000x110d00000x110d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110e00000x110e00000x110e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000110f00000x110f00000x110f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111000000x111000000x11100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111100000x111100000x11110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111200000x111200000x11120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111300000x111300000x11130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111400000x111400000x11140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111500000x111500000x11150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111600000x111600000x11160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111700000x111700000x11170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111800000x111800000x11180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111900000x111900000x11190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111a00000x111a00000x111a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111b00000x111b00000x111b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111c00000x111c00000x111c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111d00000x111d00000x111d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111e00000x111e00000x111e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000111f00000x111f00000x111f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112000000x112000000x11200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112100000x112100000x11210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112200000x112200000x11220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112300000x112300000x11230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112400000x112400000x11240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112500000x112500000x11250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112600000x112600000x11260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112700000x112700000x11270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112800000x112800000x11280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112900000x112900000x11290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112a00000x112a00000x112a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112b00000x112b00000x112b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112c00000x112c00000x112c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112d00000x112d00000x112d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112e00000x112e00000x112e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000112f00000x112f00000x112f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113000000x113000000x11300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113100000x113100000x11310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113200000x113200000x11320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113300000x113300000x11330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113400000x113400000x11340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113500000x113500000x11350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113600000x113600000x11360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113700000x113700000x11370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113800000x113800000x11380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113900000x113900000x11390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113a00000x113a00000x113a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113b00000x113b00000x113b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113c00000x113c00000x113c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113d00000x113d00000x113d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113e00000x113e00000x113e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000113f00000x113f00000x113f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114000000x114000000x11400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114100000x114100000x11410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114200000x114200000x11420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114300000x114300000x11430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114400000x114400000x11440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114500000x114500000x11450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114600000x114600000x11460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114700000x114700000x11470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114800000x114800000x11480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114900000x114900000x11490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114a00000x114a00000x114a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114b00000x114b00000x114b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114c00000x114c00000x114c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114d00000x114d00000x114d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114e00000x114e00000x114e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000114f00000x114f00000x114f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115000000x115000000x11500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115100000x115100000x11510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115200000x115200000x11520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115300000x115300000x11530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115400000x115400000x11540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115500000x115500000x11550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115600000x115600000x11560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115700000x115700000x11570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115800000x115800000x11580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115900000x115900000x11590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115a00000x115a00000x115a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115b00000x115b00000x115b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115c00000x115c00000x115c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115d00000x115d00000x115d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115e00000x115e00000x115e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000115f00000x115f00000x115f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116000000x116000000x11600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116100000x116100000x11610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116200000x116200000x11620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116300000x116300000x11630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116400000x116400000x11640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116500000x116500000x11650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116600000x116600000x11660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116700000x116700000x11670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116800000x116800000x11680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116900000x116900000x11690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116a00000x116a00000x116a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116b00000x116b00000x116b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116c00000x116c00000x116c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116d00000x116d00000x116d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116e00000x116e00000x116e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000116f00000x116f00000x116f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117000000x117000000x11700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117100000x117100000x11710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117200000x117200000x11720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117300000x117300000x11730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117400000x117400000x11740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117500000x117500000x11750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117600000x117600000x11760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117700000x117700000x11770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117800000x117800000x11780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117900000x117900000x11790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117a00000x117a00000x117a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117b00000x117b00000x117b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117c00000x117c00000x117c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117d00000x117d00000x117d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117e00000x117e00000x117e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000117f00000x117f00000x117f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118000000x118000000x11800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118100000x118100000x11810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118200000x118200000x11820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118300000x118300000x11830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118400000x118400000x11840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118500000x118500000x11850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118600000x118600000x11860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118700000x118700000x11870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118800000x118800000x11880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118900000x118900000x11890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118a00000x118a00000x118a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118b00000x118b00000x118b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118c00000x118c00000x118c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118d00000x118d00000x118d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118e00000x118e00000x118e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000118f00000x118f00000x118f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119000000x119000000x11900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119100000x119100000x11910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119200000x119200000x11920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119300000x119300000x11930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119400000x119400000x11940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119500000x119500000x11950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119600000x119600000x11960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119700000x119700000x11970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119800000x119800000x11980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119900000x119900000x11990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119a00000x119a00000x119a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119b00000x119b00000x119b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119c00000x119c00000x119c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119d00000x119d00000x119d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119e00000x119e00000x119e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000119f00000x119f00000x119f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011a000000x11a000000x11a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011a100000x11a100000x11a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011a200000x11a200000x11a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011a300000x11a300000x11a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011a400000x11a400000x11a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011a500000x11a500000x11a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011a600000x11a600000x11a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011a700000x11a700000x11a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011a800000x11a800000x11a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011a900000x11a900000x11a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011aa00000x11aa00000x11aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011ab00000x11ab00000x11ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011ac00000x11ac00000x11ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011ad00000x11ad00000x11ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011ae00000x11ae00000x11ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011af00000x11af00000x11af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011b000000x11b000000x11b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011b100000x11b100000x11b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011b200000x11b200000x11b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011b300000x11b300000x11b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011b400000x11b400000x11b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011b500000x11b500000x11b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011b600000x11b600000x11b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011b700000x11b700000x11b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011b800000x11b800000x11b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011b900000x11b900000x11b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011ba00000x11ba00000x11ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011bb00000x11bb00000x11bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011bc00000x11bc00000x11bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011bd00000x11bd00000x11bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011be00000x11be00000x11be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011bf00000x11bf00000x11bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011c000000x11c000000x11c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011c100000x11c100000x11c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011c200000x11c200000x11c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011c300000x11c300000x11c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011c400000x11c400000x11c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011c500000x11c500000x11c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011c600000x11c600000x11c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011c700000x11c700000x11c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011c800000x11c800000x11c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011c900000x11c900000x11c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011ca00000x11ca00000x11ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011cb00000x11cb00000x11cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011cc00000x11cc00000x11cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011cd00000x11cd00000x11cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011ce00000x11ce00000x11ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011cf00000x11cf00000x11cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011d000000x11d000000x11d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011d100000x11d100000x11d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011d200000x11d200000x11d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011d300000x11d300000x11d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011d400000x11d400000x11d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011d500000x11d500000x11d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011d600000x11d600000x11d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011d700000x11d700000x11d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011d800000x11d800000x11d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011d900000x11d900000x11d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011da00000x11da00000x11da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011db00000x11db00000x11db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011dc00000x11dc00000x11dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011dd00000x11dd00000x11dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011de00000x11de00000x11de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011df00000x11df00000x11df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011e000000x11e000000x11e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011e100000x11e100000x11e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011e200000x11e200000x11e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011e300000x11e300000x11e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011e400000x11e400000x11e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011e500000x11e500000x11e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011e600000x11e600000x11e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011e700000x11e700000x11e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011e800000x11e800000x11e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011e900000x11e900000x11e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011ea00000x11ea00000x11ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011eb00000x11eb00000x11eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011ec00000x11ec00000x11ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011ed00000x11ed00000x11ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011ee00000x11ee00000x11ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011ef00000x11ef00000x11ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011f000000x11f000000x11f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011f100000x11f100000x11f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011f200000x11f200000x11f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011f300000x11f300000x11f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011f400000x11f400000x11f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011f500000x11f500000x11f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011f600000x11f600000x11f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011f700000x11f700000x11f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011f800000x11f800000x11f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011f900000x11f900000x11f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011fa00000x11fa00000x11fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011fb00000x11fb00000x11fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011fc00000x11fc00000x11fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011fd00000x11fd00000x11fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011fe00000x11fe00000x11fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000011ff00000x11ff00000x11ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120000000x120000000x12000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120100000x120100000x12010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120200000x120200000x12020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120300000x120300000x12030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120400000x120400000x12040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120500000x120500000x12050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120600000x120600000x12060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120700000x120700000x12070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120800000x120800000x12080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120900000x120900000x12090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120a00000x120a00000x120a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120b00000x120b00000x120b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120c00000x120c00000x120c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120d00000x120d00000x120d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120e00000x120e00000x120e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000120f00000x120f00000x120f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121000000x121000000x12100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121100000x121100000x12110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121200000x121200000x12120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121300000x121300000x12130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121400000x121400000x12140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121500000x121500000x12150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121600000x121600000x12160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121700000x121700000x12170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121800000x121800000x12180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121900000x121900000x12190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121a00000x121a00000x121a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121b00000x121b00000x121b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121c00000x121c00000x121c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121d00000x121d00000x121d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121e00000x121e00000x121e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000121f00000x121f00000x121f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122000000x122000000x12200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122100000x122100000x12210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122200000x122200000x12220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122300000x122300000x12230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122400000x122400000x12240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122500000x122500000x12250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122600000x122600000x12260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122700000x122700000x12270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122800000x122800000x12280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122900000x122900000x12290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122a00000x122a00000x122a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122b00000x122b00000x122b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122c00000x122c00000x122c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122d00000x122d00000x122d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122e00000x122e00000x122e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000122f00000x122f00000x122f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123000000x123000000x12300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123100000x123100000x12310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123200000x123200000x12320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123300000x123300000x12330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123400000x123400000x12340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123500000x123500000x12350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123600000x123600000x12360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123700000x123700000x12370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123800000x123800000x12380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123900000x123900000x12390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123a00000x123a00000x123a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123b00000x123b00000x123b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123c00000x123c00000x123c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123d00000x123d00000x123d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123e00000x123e00000x123e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000123f00000x123f00000x123f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124000000x124000000x12400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124100000x124100000x12410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124200000x124200000x12420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124300000x124300000x12430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124400000x124400000x12440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124500000x124500000x12450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124600000x124600000x12460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124700000x124700000x12470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124800000x124800000x12480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124900000x124900000x12490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124a00000x124a00000x124a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124b00000x124b00000x124b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124c00000x124c00000x124c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124d00000x124d00000x124d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124e00000x124e00000x124e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000124f00000x124f00000x124f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125000000x125000000x12500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125100000x125100000x12510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125200000x125200000x12520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125300000x125300000x12530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125400000x125400000x12540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125500000x125500000x12550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125600000x125600000x12560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125700000x125700000x12570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125800000x125800000x12580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125900000x125900000x12590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125a00000x125a00000x125a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125b00000x125b00000x125b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125c00000x125c00000x125c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125d00000x125d00000x125d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125e00000x125e00000x125e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000125f00000x125f00000x125f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126000000x126000000x12600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126100000x126100000x12610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126200000x126200000x12620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126300000x126300000x12630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126400000x126400000x12640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126500000x126500000x12650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126600000x126600000x12660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126700000x126700000x12670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126800000x126800000x12680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126900000x126900000x12690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126a00000x126a00000x126a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126b00000x126b00000x126b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126c00000x126c00000x126c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126d00000x126d00000x126d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126e00000x126e00000x126e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000126f00000x126f00000x126f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127000000x127000000x12700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127100000x127100000x12710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127200000x127200000x12720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127300000x127300000x12730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127400000x127400000x12740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127500000x127500000x12750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127600000x127600000x12760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127700000x127700000x12770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127800000x127800000x12780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127900000x127900000x12790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127a00000x127a00000x127a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127b00000x127b00000x127b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127c00000x127c00000x127c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127d00000x127d00000x127d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127e00000x127e00000x127e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000127f00000x127f00000x127f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000128000000x128000000x12800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000128100000x128100000x12810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000128200000x128200000x12820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000128300000x128300000x12830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000128400000x128400000x12840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000128500000x128500000x12850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000128600000x128600000x12860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
pagefile_0x00007df5ff0200000x7df5ff0200000x7ff5ff01ffffPagefile Backed Memory-TrueFalseFalse
ntoskrnl.exe0x7ff6bbc000000x7ff6bc451fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ff6e442e0000x7ff6e442e0000x7ff6e442ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44300000x7ff6e44300000x7ff6e4431fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44320000x7ff6e44320000x7ff6e4433fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44340000x7ff6e44340000x7ff6e4435fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44360000x7ff6e44360000x7ff6e4437fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44380000x7ff6e44380000x7ff6e4439fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e443a0000x7ff6e443a0000x7ff6e443bfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44400000x7ff6e44400000x7ff6e4441fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44420000x7ff6e44420000x7ff6e4443fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44440000x7ff6e44440000x7ff6e4445fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44480000x7ff6e44480000x7ff6e4449fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e444a0000x7ff6e444a0000x7ff6e444bfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e444c0000x7ff6e444c0000x7ff6e444dfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e444e0000x7ff6e444e0000x7ff6e444ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44500000x7ff6e44500000x7ff6e4451fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44520000x7ff6e44520000x7ff6e4453fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44540000x7ff6e44540000x7ff6e4455fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44560000x7ff6e44560000x7ff6e4457fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44580000x7ff6e44580000x7ff6e4459fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e445a0000x7ff6e445a0000x7ff6e445bfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e445c0000x7ff6e445c0000x7ff6e445dfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e445e0000x7ff6e445e0000x7ff6e445ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44600000x7ff6e44600000x7ff6e4461fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44620000x7ff6e44620000x7ff6e4463fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44640000x7ff6e44640000x7ff6e4465fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44660000x7ff6e44660000x7ff6e4467fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44680000x7ff6e44680000x7ff6e4469fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e446a0000x7ff6e446a0000x7ff6e446bfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e446c0000x7ff6e446c0000x7ff6e446dfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e446f0000x7ff6e446f0000x7ff6e4470fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44720000x7ff6e44720000x7ff6e4473fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44740000x7ff6e44740000x7ff6e4475fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44760000x7ff6e44760000x7ff6e4477fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44780000x7ff6e44780000x7ff6e4479fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e447a0000x7ff6e447a0000x7ff6e447bfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e447c0000x7ff6e447c0000x7ff6e447dfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e447e0000x7ff6e447e0000x7ff6e447ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44800000x7ff6e44800000x7ff6e4481fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44820000x7ff6e44820000x7ff6e4483fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44840000x7ff6e44840000x7ff6e4485fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44860000x7ff6e44860000x7ff6e4487fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44880000x7ff6e44880000x7ff6e4489fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e448a0000x7ff6e448a0000x7ff6e448bfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e448c0000x7ff6e448c0000x7ff6e448dfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e448e0000x7ff6e448e0000x7ff6e448ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44900000x7ff6e44900000x7ff6e4491fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44920000x7ff6e44920000x7ff6e4493fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44940000x7ff6e44940000x7ff6e4495fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44960000x7ff6e44960000x7ff6e4497fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e44980000x7ff6e44980000x7ff6e4499fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e449a0000x7ff6e449a0000x7ff6e449bfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e449c0000x7ff6e449c0000x7ff6e449dfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e449e0000x7ff6e449e0000x7ff6e449ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007ff6e44a00000x7ff6e44a00000x7ff6e459ffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00007ff6e45a00000x7ff6e45a00000x7ff6e45c2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff6e45c40000x7ff6e45c40000x7ff6e45c5fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e45c60000x7ff6e45c60000x7ff6e45c7fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e45c80000x7ff6e45c80000x7ff6e45c9fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e45c80000x7ff6e45c80000x7ff6e45c9fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e45ca0000x7ff6e45ca0000x7ff6e45cafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e45cc0000x7ff6e45cc0000x7ff6e45cdfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff6e45ce0000x7ff6e45ce0000x7ff6e45cffffPrivate MemoryReadable, WritableTrueFalseFalse
explorer.exe0x7ff6e50200000x7ff6e546dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ieproxy.dll0x7ffb082800000x7ffb08326fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
DismApi.dll0x7ffb084b00000x7ffb08592fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ReAgent.dll0x7ffb085a00000x7ffb08694fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wscui.cpl0x7ffb086a00000x7ffb087c0fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
werconcpl.dll0x7ffb089300000x7ffb08a6ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pnidui.dll0x7ffb08a700000x7ffb08c2efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
authui.dll0x7ffb08c300000x7ffb08e71fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ActionCenter.dll0x7ffb08e800000x7ffb08ecffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
atlthunk.dll0x7ffb08ed00000x7ffb08edffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Syncreg.dll0x7ffb08ee00000x7ffb08ef6fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shdocvw.dll0x7ffb08f000000x7ffb08f40fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
GdiPlus.dll0x7ffb08f500000x7ffb090f8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
DXP.dll0x7ffb091000000x7ffb09178fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
winspool.drv0x7ffb0ae100000x7ffb0ae93fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
prnfldr.dll0x7ffb0aea00000x7ffb0af1bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Windows.UI.Shell.dll0x7ffb0af200000x7ffb0b05afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
batmeter.dll0x7ffb0b2d00000x7ffb0b4cdfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
stobject.dll0x7ffb0b4d00000x7ffb0b52bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
RTWorkQ.dll0x7ffb0b5300000x7ffb0b55ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
mfplat.dll0x7ffb0b5600000x7ffb0b66bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Windows.Gaming.Input.dll0x7ffb0bd900000x7ffb0bdcffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bthprops.cpl0x7ffb0bdd00000x7ffb0be0bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
AudioSes.dll0x7ffb0be600000x7ffb0bee4fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Windows.Internal.Shell.Broker.dll0x7ffb0c6800000x7ffb0c711fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
NotificationObjFactory.dll0x7ffb0c8000000x7ffb0c84dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Windows.StateRepository.dll0x7ffb0d2e00000x7ffb0d571fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
dsreg.dll0x7ffb0d5800000x7ffb0d5d9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wlidprov.dll0x7ffb0d6b00000x7ffb0d748fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wcmapi.dll0x7ffb0d7500000x7ffb0d76ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
AboveLockAppHost.dll0x7ffb0d7700000x7ffb0d79afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wwapi.dll0x7ffb0d7a00000x7ffb0d7b5fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
winmmbase.dll0x7ffb0d7c00000x7ffb0d7ebfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
winmm.dll0x7ffb0d7f00000x7ffb0d812fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cscdll.dll0x7ffb0d9000000x7ffb0d90cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cscui.dll0x7ffb0d9100000x7ffb0d9d3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
EhStorShell.dll0x7ffb0d9e00000x7ffb0da16fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcr120.dll0x7ffb0da200000x7ffb0db0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcp120.dll0x7ffb0db100000x7ffb0dbb5fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
FileSyncShell64.dll0x7ffb0dbc00000x7ffb0dd50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
provsvc.dll0x7ffb0dd600000x7ffb0ddd5fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
linkinfo.dll0x7ffb0dde00000x7ffb0ddecfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
thumbcache.dll0x7ffb0df300000x7ffb0df7afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
VEEventDispatcher.dll0x7ffb0df800000x7ffb0dfc8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
NotificationController.dll0x7ffb0dfd00000x7ffb0e052fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wpncore.dll0x7ffb0e0600000x7ffb0e133fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntshrui.dll0x7ffb0e1400000x7ffb0e219fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ELSCore.dll0x7ffb0e2200000x7ffb0e237fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ApplicationFrame.dll0x7ffb0e2400000x7ffb0e35afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wldp.dll0x7ffb0e3600000x7ffb0e36ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.immersiveshell.serviceprovider.dll0x7ffb0e3700000x7ffb0e3bcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
twinui.dll0x7ffb0e3c00000x7ffb0eeccfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ExplorerFrame.dll0x7ffb0eed00000x7ffb0f35ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
DataExchange.dll0x7ffb0f3600000x7ffb0f3a5fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleacc.dll0x7ffb0f3b00000x7ffb0f418fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SndVolSSO.dll0x7ffb0f4200000x7ffb0f484fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msxml6.dll0x7ffb0f4900000x7ffb0f706fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wer.dll0x7ffb0fb200000x7ffb0fbbdfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profext.dll0x7ffb0fbc00000x7ffb0fbd4fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
vaultcli.dll0x7ffb0fbe00000x7ffb0fc27fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
StateRepository.Core.dll0x7ffb0fc300000x7ffb0fcc8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wpnapps.dll0x7ffb0fd300000x7ffb0fdc6fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
twinui.appcore.dll0x7ffb0ff000000x7ffb1010cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SettingSyncPolicy.dll0x7ffb101100000x7ffb10120fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Windows.Networking.Connectivity.dll0x7ffb101700000x7ffb1021bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
TokenBroker.dll0x7ffb102200000x7ffb102e5fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SettingSyncCore.dll0x7ffb102f00000x7ffb103d0fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
twinapi.dll0x7ffb104500000x7ffb10509fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pcacli.dll0x7ffb108100000x7ffb1081efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
execmodelproxy.dll0x7ffb108c00000x7ffb108d4fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
NotificationControllerPS.dll0x7ffb108e00000x7ffb108ebfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
actxprxy.dll0x7ffb10f900000x7ffb113f9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
CoreUIComponents.dll0x7ffb114400000x7ffb116a0fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wininet.dll0x7ffb117700000x7ffb11a16fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
version.dll0x7ffb11a400000x7ffb11a49fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
BluetoothApis.dll0x7ffb11b300000x7ffb11b4dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
npmproxy.dll0x7ffb11ba00000x7ffb11badfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
webio.dll0x7ffb11d400000x7ffb11dbffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
BitsProxy.dll0x7ffb11dd00000x7ffb11de1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
urlmon.dll0x7ffb11e500000x7ffb11fe6fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wlanapi.dll0x7ffb125900000x7ffb125eefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cscapi.dll0x7ffb126400000x7ffb12651fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wdscore.dll0x7ffb128900000x7ffb128d0fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
netprofm.dll0x7ffb12ae00000x7ffb12b1efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
NetworkStatus.dll0x7ffb132e00000x7ffb13300fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
PhotoMetadataHandler.dll0x7ffb133100000x7ffb1337afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
InputSwitch.dll0x7ffb133800000x7ffb133cefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
comctl32.dll0x7ffb134d00000x7ffb13743fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
IDStore.dll0x7ffb137e00000x7ffb13806fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SyncCenter.dll0x7ffb138600000x7ffb13ba5fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cscobj.dll0x7ffb13d700000x7ffb13dbffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SettingMonitor.dll0x7ffb13dc00000x7ffb13dfefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
PortableDeviceTypes.dll0x7ffb13e000000x7ffb13e31fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
WPDShServiceObj.dll0x7ffb13e400000x7ffb13e54fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
framedynos.dll0x7ffb13ec00000x7ffb13f0dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasadhlp.dll0x7ffb13f100000x7ffb13f19fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ploptin.dll0x7ffb13f200000x7ffb13f28fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
winhttp.dll0x7ffb145200000x7ffb145f5fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcp110_win.dll0x7ffb146b00000x7ffb14741fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
policymanager.dll0x7ffb147500000x7ffb14788fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
xmllite.dll0x7ffb148c00000x7ffb148f5fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
d2d1.dll0x7ffb149d00000x7ffb14f14fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Windows.UI.Immersive.dll0x7ffb14f700000x7ffb15126fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
iertutil.dll0x7ffb151300000x7ffb154a5fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Windows.UI.dll0x7ffb164b00000x7ffb1654dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
MrmCoreR.dll0x7ffb165500000x7ffb1665efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wincorlib.dll0x7ffb166600000x7ffb166c9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wercplsupport.dll0x7ffb166f00000x7ffb1670afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
davhlpr.dll0x7ffb167100000x7ffb1671bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
davclnt.dll0x7ffb167200000x7ffb1673ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntlanman.dll0x7ffb167400000x7ffb16755fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
drprov.dll0x7ffb167600000x7ffb1676afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wscapi.dll0x7ffb167700000x7ffb167a4fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
duser.dll0x7ffb167b00000x7ffb16848fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
hgcpl.dll0x7ffb168500000x7ffb168effffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imapi2.dll0x7ffb168f00000x7ffb16972fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
dhcpcsvc.dll0x7ffb16c900000x7ffb16ca9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
dhcpcsvc6.dll0x7ffb16cb00000x7ffb16cc5fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
samlib.dll0x7ffb16e500000x7ffb16e6bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
WinTypes.dll0x7ffb16e800000x7ffb16fb0fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
avrt.dll0x7ffb170000000x7ffb1700afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
propsys.dll0x7ffb173200000x7ffb174a2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
MMDevAPI.dll0x7ffb174b00000x7ffb17521fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
samcli.dll0x7ffb175b00000x7ffb175c7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wkscli.dll0x7ffb176f00000x7ffb17705fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
PortableDeviceApi.dll0x7ffb177500000x7ffb177f0fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
hcproviders.dll0x7ffb178500000x7ffb17863fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
es.dll0x7ffb178700000x7ffb178e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wmiclnt.dll0x7ffb179600000x7ffb17970fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wevtapi.dll0x7ffb17bd00000x7ffb17c34fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
winnsi.dll0x7ffb17eb00000x7ffb17ebafffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
IPHLPAPI.DLL0x7ffb17ed00000x7ffb17f07fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
UIAnimation.dll0x7ffb180a00000x7ffb180eafffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
WindowsCodecs.dll0x7ffb180f00000x7ffb182a1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
d3d10warp.dll0x7ffb182b00000x7ffb1851dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
dxgi.dll0x7ffb185200000x7ffb185bbfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
d3d11.dll0x7ffb185c00000x7ffb18862fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
dwmapi.dll0x7ffb188700000x7ffb18891fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ninput.dll0x7ffb188c00000x7ffb1891bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
CoreMessaging.dll0x7ffb189200000x7ffb189e7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
dcomp.dll0x7ffb189f00000x7ffb18ac0fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x7ffb18dc00000x7ffb18e37fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wtsapi32.dll0x7ffb18e400000x7ffb18e52fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
BCP47Langs.dll0x7ffb18e600000x7ffb18ec5fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sppc.dll0x7ffb18ed00000x7ffb18ef4fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
slc.dll0x7ffb18f000000x7ffb18f25fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wscinterop.dll0x7ffb18f300000x7ffb18f5dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
srchadmin.dll0x7ffb18f700000x7ffb18fccfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
uxtheme.dll0x7ffb190d00000x7ffb19165fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
devobj.dll0x7ffb191700000x7ffb19196fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
twinapi.appcore.dll0x7ffb192b00000x7ffb1939dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rmclient.dll0x7ffb194300000x7ffb19457fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
hid.dll0x7ffb198500000x7ffb1985bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
mpr.dll0x7ffb19a300000x7ffb19a4bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
netutils.dll0x7ffb19a500000x7ffb19a5bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
srvcli.dll0x7ffb19a600000x7ffb19a85fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x7ffb19b400000x7ffb19b71fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
dpapi.dll0x7ffb19c200000x7ffb19c29fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rsaenh.dll0x7ffb19cc00000x7ffb19cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
userenv.dll0x7ffb19db00000x7ffb19dcefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
dnsapi.dll0x7ffb19e100000x7ffb19eb7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
mswsock.dll0x7ffb1a0100000x7ffb1a06cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptsp.dll0x7ffb1a0700000x7ffb1a086fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x7ffb1a1e00000x7ffb1a1eafffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
winsta.dll0x7ffb1a2700000x7ffb1a2c7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntasn1.dll0x7ffb1a2d00000x7ffb1a305fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ncrypt.dll0x7ffb1a3100000x7ffb1a335fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x7ffb1a4200000x7ffb1a44bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcrypt.dll0x7ffb1a6200000x7ffb1a647fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x7ffb1a6500000x7ffb1a6bafffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sxs.dll0x7ffb1a6c00000x7ffb1a757fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x7ffb1a8000000x7ffb1a812fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x7ffb1a8200000x7ffb1a830fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x7ffb1a8400000x7ffb1a889fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x7ffb1a8900000x7ffb1a89efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x7ffb1a8a00000x7ffb1aa60fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wintrust.dll0x7ffb1ab200000x7ffb1ab73fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cfgmgr32.dll0x7ffb1ab800000x7ffb1abc3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x7ffb1abd00000x7ffb1ac82fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x7ffb1ac900000x7ffb1b2b7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x7ffb1b2c00000x7ffb1b49cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Wldap32.dll0x7ffb1b4a00000x7ffb1b4fafffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x7ffb1b5600000x7ffb1b6e4fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x7ffb1b6f00000x7ffb1b83dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x7ffb1b8400000x7ffb1babbfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x7ffb1bac00000x7ffb1baf5fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x7ffb1bb000000x7ffb1bb5afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imagehlp.dll0x7ffb1bc500000x7ffb1bc6bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ws2_32.dll0x7ffb1bc700000x7ffb1bcd8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x7ffb1bce00000x7ffb1be05fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
clbcatq.dll0x7ffb1be100000x7ffb1beb4fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x7ffb1bec00000x7ffb1c01bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x7ffb1c0200000x7ffb1c0ccfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
nsi.dll0x7ffb1c0e00000x7ffb1c0e7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x7ffb1c0f00000x7ffb1c195fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x7ffb1c1a00000x7ffb1c2e0fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x7ffb1c2f00000x7ffb1d814fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x7ffb1d9d00000x7ffb1da20fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x7ffb1da300000x7ffb1daccfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
coml2.dll0x7ffb1dad00000x7ffb1db3efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
setupapi.dll0x7ffb1db400000x7ffb1dd04fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x7ffb1dd100000x7ffb1ddcdfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2200000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x24e0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x24f0000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2500000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2510000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2520000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2530000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2540000, size = 21True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2550000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x50b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x50d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x78d0000, size = 21True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d10000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d50000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d60000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d70000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d90000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e40000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e50000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e60000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e70000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e80000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e90000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x80c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x80e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x80f0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8100000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8330000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8340000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8350000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8360000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8370000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8380000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x83a0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x83b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x83c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x83d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x83e0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x83f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8400000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8410000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8430000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8440000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8450000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8460000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8470000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ca0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8cb0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8cc0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8cd0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ce0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8cf0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8d00000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8d10000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8e20000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8e30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8e40000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8e50000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8e60000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8e70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8e80000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8e90000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8fa0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8fb0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8fc0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8fd0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8fe0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ff0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9000000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9010000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9020000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9030000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9040000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9050000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9060000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9070000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9080000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9090000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9cf0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9d20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9d30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xd9e0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xd9f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xda00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xda10000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xda20000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xda30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xda40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xda50000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xda60000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xda70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xda80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xda90000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdaa0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdab0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdac0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdad0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdae0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdaf0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdb00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdb10000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdb20000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdb30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdb40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdb50000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdb60000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdb70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdb80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdb90000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdba0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdbb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdbc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdbd0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdbe0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdbf0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdc00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdc10000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdc20000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdc30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdc40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdc50000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdc60000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdc70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdc80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdc90000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdca0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdcb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdcc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdcd0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdce0000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdcf0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdd00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdd10000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdd20000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdd30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdd40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdd50000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdd60000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdd70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdd80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdd90000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdda0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xddb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xddc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xddd0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdde0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xddf0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xde00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xde10000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xde20000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xde30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xde40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xde50000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xde60000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xde70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xde80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xde90000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdea0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdeb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdec0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xded0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdee0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdef0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdf00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdf10000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdf20000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdf30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdf40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdf50000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdf60000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdf70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdf80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdf90000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdfa0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdfb0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdfc0000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdfd0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdfe0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdff0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe000000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe010000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe020000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe030000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe040000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe050000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe060000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe070000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe080000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe090000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe0a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe0b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe0c0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe0d0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe0e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe0f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe100000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe110000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe120000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe130000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe140000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe150000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe160000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe170000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe180000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe190000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe1a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe1b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe1c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe1d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe1e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe1f0000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe200000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe210000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe220000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe230000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe240000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe250000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe260000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe270000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe280000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe290000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe2a0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe2b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe2c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe2d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe2e0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe2f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe300000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe310000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe320000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe330000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe340000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe350000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe360000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe370000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe380000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe390000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe3a0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe3b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe3c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe3d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe3e0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe3f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe400000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe410000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe420000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe430000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe440000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe450000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe460000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe470000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe480000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe490000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe4a0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe4b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe4c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe4d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe4e0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe4f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe500000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe510000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe520000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe530000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe540000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe550000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe560000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe570000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe580000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe590000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe5a0000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe5b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe5c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe5d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe5e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe5f0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe600000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe610000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe620000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe630000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe640000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe650000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe660000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe670000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe680000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe690000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe6a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe6b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe6c0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe6d0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe6e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe6f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe700000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe710000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe720000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe730000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe740000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe750000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe760000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe770000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe780000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe790000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe7a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe7b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe7c0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe7d0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe7e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe7f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe800000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe810000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe820000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe830000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe840000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe850000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe860000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe870000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe880000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe890000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe8a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe8b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe8c0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe8d0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe8e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe8f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe900000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe910000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe920000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe930000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe940000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe950000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe960000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe970000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe980000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe990000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe9a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe9b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe9c0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe9d0000, size = 6True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe9e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe9f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xea00000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xea10000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xea20000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xea30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xea40000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xea50000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xea60000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xea70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xea80000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xea90000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeaa0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeab0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeac0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xead0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeae0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeaf0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeb00000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeb10000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeb20000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeb30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeb40000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeb50000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeb60000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeb70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeb80000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeb90000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeba0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xebb0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xebc0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xebd0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xebe0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xebf0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xec00000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xec10000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xec20000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xec30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xec40000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xec50000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xec60000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xec70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xec80000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xec90000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeca0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xecb0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xecc0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xecd0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xece0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xecf0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xed00000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xed10000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xed20000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xed30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xed40000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xed50000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xed60000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xed70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xed80000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xed90000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeda0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xedb0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xedc0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xedd0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xede0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xedf0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xee00000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xee10000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xee20000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xee30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xee40000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xee50000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xee60000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xee70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xee80000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xee90000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeea0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeeb0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeec0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeed0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeee0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeef0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xef00000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xef10000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xef20000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xef30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xef40000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xef60000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xef70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xef80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xef90000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xefa0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xefb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xefc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xefd0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xefe0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeff0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf000000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf010000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf020000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf030000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf040000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf050000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf060000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf070000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf080000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf090000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf0a0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf0b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf0c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf0d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf0e0000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf0f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf100000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf110000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf120000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf130000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf140000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf150000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf160000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf170000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf180000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf190000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf1a0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf1b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf1c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf1d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf1e0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf1f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf200000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf210000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf220000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf230000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf240000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf250000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf260000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf270000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf280000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf290000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf2a0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf2b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf2c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf2d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf2e0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf2f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf300000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf310000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf320000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf330000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf340000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf350000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf360000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf370000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf380000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf390000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf3a0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf3b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf3c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf3d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf3e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf3f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf400000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf410000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf420000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf430000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf440000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf450000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf460000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf470000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf480000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf490000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf4a0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf4b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf4c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf4d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf4e0000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf4f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf500000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf510000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf520000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf530000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf540000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf550000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf560000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf570000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf580000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf590000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf5a0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf5b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf5c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf5d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf5e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf5f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf600000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf610000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf620000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf630000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf640000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf650000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf660000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf670000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf680000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf690000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf6a0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf6b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf6c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf6d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf6e0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf6f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf700000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf710000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf720000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf730000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf740000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf750000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf760000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf770000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf780000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf790000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf7a0000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf7b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf7c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf7d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf7e0000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf7f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf800000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf810000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf820000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf830000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf840000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf850000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf860000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf870000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf880000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf890000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf8a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf8b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf8c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf8d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf8e0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf8f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf900000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf910000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf920000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf930000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf940000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf950000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf960000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf970000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf980000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf990000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf9a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf9b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf9c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf9d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf9e0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf9f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfa00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfa10000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfa20000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfa30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfa40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfa50000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfa60000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfa70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfa80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfa90000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfaa0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfab0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfac0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfad0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfae0000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfaf0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfb00000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfb10000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfb20000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfb30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfb40000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfb50000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfb60000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfb70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfb80000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfb90000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfba0000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfbb0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfbc0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfbd0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfbe0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfbf0000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfc00000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfc10000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfc20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfc30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfc40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfc50000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfc60000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfc70000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfc80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfc90000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfca0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfcb0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfcc0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfcd0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfce0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfcf0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfd00000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfd10000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfd20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfd30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfd40000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfd50000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfd60000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfd70000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfd80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfd90000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfda0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfdb0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfdc0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfdd0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfde0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfdf0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfe00000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfe10000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfe20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfe30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfe40000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfe50000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfe60000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfe70000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfe80000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfe90000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfea0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfeb0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfec0000, size = 23True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfed0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfee0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfef0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xff00000, size = 7True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xff10000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xff20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xff30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xff40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xff50000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xff60000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xff70000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xff80000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xff90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xffa0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xffb0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xffc0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xffd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xffe0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfff0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10000000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10010000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10020000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10030000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10040000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10050000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10060000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10070000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10080000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10090000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x100a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x100b0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x100c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x100d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x100e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x100f0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10100000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10110000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10120000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10130000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10140000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10150000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10160000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10170000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10180000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10190000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x101a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x101b0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x101c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x101d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x101e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x101f0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10200000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10210000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10220000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ea0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8eb0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ec0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ed0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ee0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ef0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8f00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8f10000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10230000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10240000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10250000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10260000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10270000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10280000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10290000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x102a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x102b0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x102c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x102d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x102e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x102f0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10300000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10310000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10320000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10330000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10340000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10350000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10360000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10370000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10380000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10390000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x103a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x103b0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x103c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x103d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x103e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x103f0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10400000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10470000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10480000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10490000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x104a0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x104b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x104c0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x104d0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x104e0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x104f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10500000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10510000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10520000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10530000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10540000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10550000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10560000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10570000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10580000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10590000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x105a0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x105b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x105c0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x105d0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x105e0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x105f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10600000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10610000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10620000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10630000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10640000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10650000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10660000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10670000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10680000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10690000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x106a0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x106b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x106c0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x106d0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x106e0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x106f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10700000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10710000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10720000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10730000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10740000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10750000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10760000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10770000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10780000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10790000, size = 21True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x107a0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xef50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x107b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x107c0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x107d0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x107e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x107f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10800000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10810000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10820000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10830000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10840000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10850000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10860000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10870000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10880000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10890000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x108a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x108b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x108c0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x108d0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x108e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x108f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10900000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10910000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10920000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10930000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10940000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10950000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10960000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10970000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10980000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10990000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x109a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x109b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x109c0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x109d0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x109e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x109f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10a00000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10a10000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10a20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10a30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10a40000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10a50000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10a60000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10a70000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10a80000, size = 23True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10a90000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10aa0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10ab0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10ac0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10ad0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10ae0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10af0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10b00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10b10000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10b20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10b30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10b40000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10b50000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10b60000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10b70000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10b80000, size = 6True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10b90000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10ba0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10bb0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x21a0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10bc0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10bd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10be0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10bf0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10c00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10c10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10c20000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10c30000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10c40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10c50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10c60000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10c70000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10c80000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10c90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10ca0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10cb0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10cc0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10cd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10ce0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10cf0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10d00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10d10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10d20000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10d30000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10d40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10d50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10d60000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10d70000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10d80000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10d90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10da0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10db0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10dc0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10dd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10de0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10df0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10e00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10e20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10e30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10e40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10e50000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10e60000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10e70000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10e80000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10e90000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10ea0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10eb0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10ec0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10ed0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10ee0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10ef0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10f00000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10f10000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10f20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10f30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10f40000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10f50000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10f60000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10f70000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10f80000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10f90000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10fa0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10fb0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10fc0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10fd0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10fe0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10ff0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11000000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11010000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11020000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11030000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11040000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11050000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11060000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11070000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11080000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11090000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x110a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x110b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x110c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x110d0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x110e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x110f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11100000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11110000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11120000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11130000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11140000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11150000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11160000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11170000, size = 26True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11180000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11190000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x111a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x111b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x111c0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x111d0000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x111e0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x111f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11200000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11210000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11220000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11230000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11240000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11250000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11260000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11270000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11280000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11290000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x112a0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x112b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x112c0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x112d0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x112e0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x112f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11300000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11310000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11320000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11330000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11340000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11350000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11360000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11370000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11380000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11390000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x113a0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x113b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x113c0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x113d0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x113e0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x113f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11400000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11410000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11420000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11430000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11440000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11450000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11460000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11470000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11480000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11490000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x114a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x114b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x114c0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x114d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x114e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x114f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11500000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11510000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11520000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11530000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11540000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11550000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11560000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11570000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11580000, size = 7True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11590000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x115a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x115b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x115c0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x115d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x115e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x115f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11600000, size = 5True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11610000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11620000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11630000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11640000, size = 7True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11650000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11660000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11670000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11680000, size = 5True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11690000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x116a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x116b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x116c0000, size = 6True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x116d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x116e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x116f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11700000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11710000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11720000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11730000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11740000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11750000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11760000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11770000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11780000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11790000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x117a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x117b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x117c0000, size = 6True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x117d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x117e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x117f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11800000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11810000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11820000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11830000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11840000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11850000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11860000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11870000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11880000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11890000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x118a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x118b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x118c0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x118d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x118e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x118f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11900000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11910000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11920000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11930000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11940000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11950000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11960000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11970000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11980000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11990000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x119a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x119b0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x119c0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x119d0000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x119e0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x119f0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11a00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11a10000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11a20000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11a30000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11a40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11a50000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11a60000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11a70000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11a80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11a90000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11aa0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11ab0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11ac0000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11ad0000, size = 21True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11ae0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11af0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11b00000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11b10000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11b20000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11b30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11b40000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11b50000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11b60000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11b70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11b80000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11b90000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11ba0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11bb0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11bc0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11bd0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11be0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11bf0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11c00000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11c10000, size = 26True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11c20000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11c30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11c40000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11c50000, size = 28True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11c60000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11c70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11c80000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11c90000, size = 30True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11ca0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11cb0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11cc0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11cd0000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11ce0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11cf0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11d00000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11d10000, size = 27True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11d20000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11d30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11d40000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11d50000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11d60000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11d70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11d80000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11d90000, size = 28True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11da0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11db0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11dc0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11dd0000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11de0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11df0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11e00000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11e10000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11e20000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11e30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11e40000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11e50000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11e60000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11e70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11e80000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11e90000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11ea0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11eb0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11ec0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11ed0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11ee0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11ef0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11f00000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11f10000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10e10000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11f20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11f30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11f40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11f50000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11f60000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11f70000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11f80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11f90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11fa0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11fb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11fc0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11fd0000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11fe0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11ff0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12000000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12010000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12020000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12030000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12040000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12050000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12060000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12070000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12080000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12090000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x120a0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x120b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x120c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x120d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x120e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x120f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12100000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12110000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12120000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12130000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12140000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12150000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12160000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12170000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12180000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12190000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x121a0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x121b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x121c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x121d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x121e0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x121f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12200000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12210000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12220000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12230000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12240000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12250000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12260000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12270000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12280000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12290000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x122a0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x122b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x122c0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x122d0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x122e0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x122f0000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12300000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12310000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12320000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12330000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12340000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12350000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12360000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12370000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12380000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12390000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x123a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x123b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x123c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x123d0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x123e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x123f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12400000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12410000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12420000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12430000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12440000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12450000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12460000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12470000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12480000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12490000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x124a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x124b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x124c0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x124d0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x124e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x124f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12500000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12510000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12520000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12530000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12540000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12550000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12560000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12570000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12580000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12590000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x125a0000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x125b0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x125c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x125d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x125e0000, size = 23True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x125f0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12600000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12610000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12620000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12630000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12640000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12650000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12660000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12670000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12680000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12690000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x126a0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x126b0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x126c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x126d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x126e0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x126f0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12700000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12710000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12720000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12730000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12740000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12750000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12760000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12770000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12780000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12790000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x127a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x127b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x127c0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x127d0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x127e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x127f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12800000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12810000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12820000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12830000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12840000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10410000, size = 376832True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12850000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12860000, size = 313True1
Fn
Data
Process #3: explorer.exe
(Host: 2258, Network: 0)
+
InformationValue
ID / OS PID#3 / 0xd54
OS Parent PID0xcc8 (c:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\explorer.exe
Command Lineexplorer.exe
MonitorStart Time: 00:00:52, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:43
OS Thread IDs
#63
0xD58
#64
0xD5C
#65
0xD60
#66
0xD64
#67
0xD68
#68
0xD84
#69
0xD98
#70
0xD9C
#71
0xDA0
#72
0xDA8
#73
0xDAC
#74
0xDB4
#75
0xDB8
#76
0xDBC
#77
0xDC0
#78
0xDC4
#79
0xDC8
#80
0xDCC
#81
0xDD0
#82
0xDD4
#83
0xDD8
#84
0xDDC
#85
0xDE0
#86
0xDE4
#87
0xDE8
#88
0xDEC
#89
0xDF0
#90
0xDF4
#91
0xDF8
#92
0xDFC
#93
0xE00
#94
0xE04
#95
0xE08
#96
0xE0C
#97
0xE10
#98
0xE14
#99
0xE18
#100
0xE1C
#101
0xE20
#102
0xE24
#103
0xE28
#104
0xE2C
#105
0xE30
#106
0xE34
#107
0xE38
#108
0xE3C
#109
0xE40
#110
0xE44
#111
0xE48
#112
0xE4C
#113
0xE50
#114
0xE54
#115
0xE58
#116
0xE5C
#117
0xE60
#118
0xE64
#119
0xE68
#120
0xE6C
#121
0xE70
#122
0xE74
#123
0xE78
#124
0xE7C
#125
0xE80
#126
0xE84
#127
0xE88
#128
0xE8C
#129
0xE90
#130
0xE94
#131
0xE98
#132
0xE9C
#133
0xEA0
#134
0xEA4
#135
0xEA8
#136
0xEAC
#137
0xEB8
#138
0xEBC
#139
0xEC4
#140
0xEC8
#141
0xECC
#142
0xED0
#143
0xED4
#144
0xED8
#145
0xEDC
#146
0xEE0
#147
0xEE4
#148
0xEE8
#149
0xEEC
#150
0xEF0
#151
0xEF4
#152
0xEF8
#153
0xEFC
#154
0xF00
#155
0xF04
#156
0xF08
#157
0xF0C
#158
0xF10
#159
0xF14
#160
0xF18
#161
0xF1C
#162
0xF20
#163
0xF24
#164
0xF28
#165
0xF2C
#166
0xF30
#167
0xF34
#168
0xF38
#169
0xF3C
#170
0xF40
#171
0xF44
#172
0xF48
#173
0xF50
#174
0xF54
#175
0xF58
#176
0xF5C
#177
0xF60
#178
0xF64
#179
0xF68
#180
0xF6C
#181
0xF70
#182
0xF74
#183
0xF78
#184
0xF7C
#185
0xF80
#186
0xF84
#187
0xF88
#188
0xF8C
#189
0xF90
#190
0xF94
#191
0xF98
#192
0xF9C
#193
0xFA0
#194
0xFA4
#195
0xFA8
#196
0xFAC
#197
0xFB0
#198
0xFB4
#199
0xFC0
#200
0xFC4
#201
0xFC8
#202
0xFCC
#203
0xFD0
#204
0xFD4
#205
0xFD8
#206
0xFDC
#207
0xFE0
#208
0xFE4
#209
0xFE8
#210
0xFEC
#211
0xFF0
#212
0xFF4
#213
0xFF8
#214
0xFFC
#215
0x534
#216
0x6D4
#217
0xAD4
#218
0xA14
#219
0x458
#220
0x540
#221
0x2B0
#222
0xC44
#223
0xC4C
#224
0xC54
#225
0x59C
#226
0x224
#227
0x2F8
#228
0xC64
#229
0xA2C
#230
0xB34
#231
0x3F4
#232
0x6EC
#233
0x358
#234
0xC3C
#235
0x8D0
#236
0x71C
#237
0x144
#238
0x12C
#239
0x6C0
#240
0xAEC
#241
0x114
#242
0x2A8
#243
0x950
#244
0x940
#245
0x954
#246
0x41C
#247
0x398
#248
0x438
#249
0x9DC
#250
0x5E8
#251
0x668
#252
0x8C0
#253
0xC94
#254
0xC48
#255
0xC50
#256
0xC40
#257
0xC18
#258
0xC24
#259
0xC2C
#260
0xC28
#261
0xC20
#262
0xC34
#263
0xC38
#264
0xC1C
#265
0xC0C
#266
0xC08
#267
0xC04
#268
0xCA8
#269
0xCC0
#270
0x9D4
#271
0xCD4
#272
0x298
#273
0x9E0
#274
0x9E4
#275
0x5DC
#276
0xCDC
#277
0xBD0
#278
0x508
#279
0xC90
#280
0xCBC
#281
0xC8C
#282
0xC78
#283
0xC84
#284
0xC88
#285
0xC98
#286
0xC7C
#287
0xCB8
#288
0xC74
#289
0xCA0
#290
0xCB0
#291
0xCB4
#292
0xCC4
#293
0xCA4
#294
0xC9C
#295
0xCD8
#296
0x58C
#297
0x208
#298
0x664
#299
0x118
#300
0x684
#301
0x648
#302
0xBC4
#303
0x75C
#304
0xD28
#305
0x3C8
#306
0xD14
#307
0x268
#308
0xD44
#309
0xDA4
#310
0xD30
#311
0xC68
#312
0x54C
#313
0xD2C
#314
0xCE4
#315
0xD10
#316
0xA04
#317
0x134
#318
0x294
#319
0xA0C
#320
0xA68
#321
0xA38
#322
0xEB4
#323
0xEC0
#324
0xEB0
#325
0x700
#326
0xCAC
#327
0x570
#328
0x94C
#329
0x6E8
#330
0x8C8
#331
0x5B8
#332
0x728
#333
0xB30
#334
0x33C
#335
0x804
#336
0xD34
#337
0xD94
#338
0xD90
#339
0xD7C
#340
0xD88
#341
0xD8C
#342
0xDB0
#343
0xD80
#344
0xD78
#345
0x1004
#346
0x1008
#347
0x100C
#348
0x1010
#349
0x1014
#350
0x1018
#351
0x101C
#352
0x1020
#353
0x1024
#354
0x1030
#355
0x1034
#356
0x1044
#357
0x1048
#358
0x104C
#359
0x1050
#360
0x105C
#361
0x1068
#362
0x106C
#363
0x1074
#364
0x107C
#365
0x1080
#366
0x1084
#367
0x1088
#368
0x108C
#369
0x1090
#370
0x1094
#371
0x1098
#372
0x109C
#373
0x10A0
#374
0x10A4
#375
0x10A8
#376
0x10AC
#377
0x10B0
#378
0x10B4
#379
0x10B8
#380
0x10C0
#381
0x10C4
#382
0x10C8
#383
0x10CC
#384
0x10D0
#385
0x10D4
#386
0x10D8
#387
0x10DC
#388
0x10E0
#389
0x10E4
#390
0x10E8
#391
0x10EC
#392
0x10F0
#393
0x10F4
#394
0x10F8
#395
0x10FC
#396
0x1100
#397
0x1104
#398
0x1108
#399
0x110C
#400
0x1110
#401
0x1114
#402
0x1118
#403
0x111C
#404
0x1120
#405
0x1124
#406
0x1128
#407
0x112C
#408
0x1130
#409
0x1134
#410
0x1138
#411
0x113C
#417
0x11A8
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
explorer.exe0x001d00000x005a6fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x00000000006400000x006400000x0463ffffPagefile Backed Memory-TrueFalseFalse
private_0x00000000046400000x046400000x0465ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000046400000x046400000x0464ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000046500000x046500000x04653fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000046600000x046600000x04660fffPrivate MemoryReadable, WritableTrueFalseFalse
explorer.exe.mui0x046600000x04667fffMemory Mapped FileReadableFalseFalseFalse
pagefile_0x00000000046700000x046700000x04683fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000046900000x046900000x046cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000046d00000x046d00000x0470ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000047100000x047100000x04713fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000047200000x047200000x04722fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000047300000x047300000x04731fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000047400000x047400000x04740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047500000x047500000x04750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047600000x047600000x04760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047700000x047700000x047affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000047b00000x047b00000x047effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000047f00000x047f00000x047f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048000000x048000000x04800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048100000x048100000x04810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048200000x048200000x04820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048300000x048300000x0486ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000048300000x048300000x04830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048400000x048400000x04840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048500000x048500000x04850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048600000x048600000x04860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048700000x048700000x048affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000048700000x048700000x04870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048800000x048800000x04880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048900000x048900000x04890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048a00000x048a00000x048a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
locale.nls0x048b00000x0496dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000049700000x049700000x049affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000049b00000x049b00000x049effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000049f00000x049f00000x04a2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000004a300000x04a300000x04a30fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000004a400000x04a400000x04a40fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000004a500000x04a500000x04a5ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000004a600000x04a600000x04a9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000004aa00000x04aa00000x04aa3fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000004ab00000x04ab00000x04aeffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000004ab00000x04ab00000x04ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ac00000x04ac00000x04ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ad00000x04ad00000x04ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ae00000x04ae00000x04ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004af00000x04af00000x04b2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000004af00000x04af00000x04af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b000000x04b000000x04b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b100000x04b100000x04b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b200000x04b200000x04b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b300000x04b300000x04b6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000004b300000x04b300000x04b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b400000x04b400000x04b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b500000x04b500000x04b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b600000x04b600000x04b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b700000x04b700000x04b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b800000x04b800000x04b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b900000x04b900000x04b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ba00000x04ba00000x04c9ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000004ca00000x04ca00000x04e27fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000004e300000x04e300000x04e6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000004e300000x04e300000x04e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004e400000x04e400000x04e7ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000004e400000x04e400000x04e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004e500000x04e500000x04e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004e600000x04e600000x04e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004e700000x04e700000x04e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004e800000x04e800000x04e8ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000004e900000x04e900000x05010fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000050200000x050200000x0641ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000064200000x064200000x0645ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000064200000x064200000x0645ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000064200000x064200000x06420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000064300000x064300000x06430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000064400000x064400000x06440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000064500000x064500000x06450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000064600000x064600000x0649ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000064600000x064600000x06460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000064700000x064700000x06470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000064800000x064800000x06480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000064900000x064900000x06490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000064a00000x064a00000x064dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000064a00000x064a00000x064a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000064b00000x064b00000x064b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000064c00000x064c00000x064c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000064d00000x064d00000x064d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000064e00000x064e00000x0651ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000064e00000x064e00000x064e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000064f00000x064f00000x064f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000065000000x065000000x06500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000065100000x065100000x06510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000065200000x065200000x06520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000065300000x065300000x06530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000065400000x065400000x06540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000065500000x065500000x0655ffffPrivate MemoryReadable, WritableTrueFalseFalse
SortDefault.nls0x065600000x06896fffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000068a00000x068a00000x068dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000068a00000x068a00000x068a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000068b00000x068b00000x068effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000068b00000x068b00000x068b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000068c00000x068c00000x068c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000068d00000x068d00000x068d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000068e00000x068e00000x0691ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000068e00000x068e00000x068e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000068f00000x068f00000x0692ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000068f00000x068f00000x068f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069000000x069000000x06900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069100000x069100000x06910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069200000x069200000x06920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069300000x069300000x0696ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000069300000x069300000x06930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069400000x069400000x06940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069500000x069500000x06950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069600000x069600000x06960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069700000x069700000x069affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000069700000x069700000x06970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069800000x069800000x06980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069900000x069900000x06990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069a00000x069a00000x069a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069b00000x069b00000x069effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000069b00000x069b00000x069b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069c00000x069c00000x069c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069d00000x069d00000x069d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069e00000x069e00000x069e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000069f00000x069f00000x06a2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000069f00000x069f00000x069f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006a000000x06a000000x06a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006a100000x06a100000x06a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006a200000x06a200000x06a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006a300000x06a300000x06a6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006a300000x06a300000x06a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006a400000x06a400000x06a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006a500000x06a500000x06a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006a600000x06a600000x06a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006a700000x06a700000x06aaffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006a700000x06a700000x06a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006a800000x06a800000x06a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006a900000x06a900000x06a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006aa00000x06aa00000x06aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006ab00000x06ab00000x06aeffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006ab00000x06ab00000x06ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006ac00000x06ac00000x06ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006ad00000x06ad00000x06ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006ae00000x06ae00000x06ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006af00000x06af00000x06b2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006af00000x06af00000x06af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006b000000x06b000000x06b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006b100000x06b100000x06b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006b200000x06b200000x06b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006b300000x06b300000x06b6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006b300000x06b300000x06b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006b400000x06b400000x06b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006b500000x06b500000x06b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006b600000x06b600000x06b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006b700000x06b700000x06baffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006b700000x06b700000x06b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006b800000x06b800000x06b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006b900000x06b900000x06b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006ba00000x06ba00000x06ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006bb00000x06bb00000x06beffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006bb00000x06bb00000x06bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006bc00000x06bc00000x06bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006bd00000x06bd00000x06bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006be00000x06be00000x06be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006bf00000x06bf00000x06c2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006bf00000x06bf00000x06bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006c000000x06c000000x06c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006c100000x06c100000x06c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006c200000x06c200000x06c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006c300000x06c300000x06c6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006c300000x06c300000x06c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006c400000x06c400000x06c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006c500000x06c500000x06c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006c600000x06c600000x06c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006c700000x06c700000x06caffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006c700000x06c700000x06c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006c800000x06c800000x06c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006c900000x06c900000x06c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006ca00000x06ca00000x06ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006cb00000x06cb00000x06ceffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006cb00000x06cb00000x06cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006cc00000x06cc00000x06cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006cd00000x06cd00000x06cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006ce00000x06ce00000x06ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006cf00000x06cf00000x06d2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006cf00000x06cf00000x06cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006d000000x06d000000x06d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006d100000x06d100000x06d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006d200000x06d200000x06d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006d300000x06d300000x06d6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006d300000x06d300000x06d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006d400000x06d400000x06d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006d500000x06d500000x06d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006d600000x06d600000x06d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006d700000x06d700000x06daffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006d700000x06d700000x06d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006d800000x06d800000x06d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006d900000x06d900000x06d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006da00000x06da00000x06da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006db00000x06db00000x06deffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006db00000x06db00000x06db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006dc00000x06dc00000x06dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006dd00000x06dd00000x06dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006de00000x06de00000x06de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006df00000x06df00000x06e2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006df00000x06df00000x06df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006e000000x06e000000x06e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006e100000x06e100000x06e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006e200000x06e200000x06e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006e300000x06e300000x06e6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006e300000x06e300000x06e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006e400000x06e400000x06e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006e500000x06e500000x06e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006e600000x06e600000x06e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006e700000x06e700000x06eaffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006e700000x06e700000x06e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006e800000x06e800000x06e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006e900000x06e900000x06e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006ea00000x06ea00000x06ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006eb00000x06eb00000x06eeffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006eb00000x06eb00000x06eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006ec00000x06ec00000x06ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006ed00000x06ed00000x06ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006ee00000x06ee00000x06ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006ef00000x06ef00000x06f2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006ef00000x06ef00000x06ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006f000000x06f000000x06f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006f100000x06f100000x06f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006f200000x06f200000x06f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006f300000x06f300000x06f6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006f300000x06f300000x06f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006f400000x06f400000x06f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006f500000x06f500000x06f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006f600000x06f600000x06f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006f700000x06f700000x06faffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006f700000x06f700000x06f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006f800000x06f800000x06f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006f900000x06f900000x06f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006fa00000x06fa00000x06fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006fb00000x06fb00000x06feffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006fb00000x06fb00000x06fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006fc00000x06fc00000x06fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006fd00000x06fd00000x06fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006fe00000x06fe00000x06fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000006ff00000x06ff00000x0702ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000006ff00000x06ff00000x06ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000070000000x070000000x07000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000070100000x070100000x07010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000070200000x070200000x07020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000070300000x070300000x0706ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000070300000x070300000x07030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000070400000x070400000x07040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000070500000x070500000x07050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000070600000x070600000x07060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000070700000x070700000x070affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000070700000x070700000x07070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000070800000x070800000x07080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000070900000x070900000x07090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000070a00000x070a00000x070dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000070b00000x070b00000x070effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000070e00000x070e00000x0711ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000071200000x071200000x07120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000071300000x071300000x07130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000071400000x071400000x07140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000071500000x071500000x07150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000071600000x071600000x0719ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000071600000x071600000x07160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000071700000x071700000x07170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000071800000x071800000x07180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000071900000x071900000x07190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000071a00000x071a00000x071dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000071a00000x071a00000x071a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000071b00000x071b00000x071b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000071c00000x071c00000x071c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000071d00000x071d00000x0720ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000071e00000x071e00000x0721ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000072100000x072100000x0724ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000072500000x072500000x07250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000072600000x072600000x07260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000072700000x072700000x07270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000072800000x072800000x07280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000072900000x072900000x072cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000072900000x072900000x07290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000072a00000x072a00000x072a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000072b00000x072b00000x072b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000072c00000x072c00000x072c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000072d00000x072d00000x0730ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000072d00000x072d00000x072d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000072e00000x072e00000x072e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000072f00000x072f00000x072f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000073000000x073000000x07300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000073100000x073100000x0734ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000073100000x073100000x07310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000073200000x073200000x07320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000073300000x073300000x07330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000073400000x073400000x0737ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000073500000x073500000x0738ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000073800000x073800000x073bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000073c00000x073c00000x073c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000073d00000x073d00000x073d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000073e00000x073e00000x073e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000073f00000x073f00000x073f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000074000000x074000000x0743ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000074000000x074000000x07400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000074100000x074100000x07410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000074200000x074200000x07420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000074300000x074300000x07430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000074400000x074400000x0747ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000074400000x074400000x07440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000074500000x074500000x07450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000074600000x074600000x07460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000074700000x074700000x07470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000074800000x074800000x074bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000074800000x074800000x07480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000074900000x074900000x07490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000074a00000x074a00000x074a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000074b00000x074b00000x074effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000074c00000x074c00000x074fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000074f00000x074f00000x0752ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000075300000x075300000x07530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000075400000x075400000x07540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000075500000x075500000x07550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000075600000x075600000x07560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000075700000x075700000x075affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000075700000x075700000x07570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000075800000x075800000x07580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000075900000x075900000x07590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000075a00000x075a00000x075a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000075b00000x075b00000x075effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000075b00000x075b00000x075b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000075c00000x075c00000x075c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000075d00000x075d00000x075d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000075e00000x075e00000x075e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000075f00000x075f00000x0762ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000075f00000x075f00000x075f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076000000x076000000x07600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076100000x076100000x07610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076200000x076200000x07620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076300000x076300000x0766ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000076300000x076300000x07630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076400000x076400000x07640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076500000x076500000x07650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076600000x076600000x07660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076700000x076700000x076affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000076700000x076700000x07670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076800000x076800000x07680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076900000x076900000x07690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076a00000x076a00000x076a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076b00000x076b00000x076effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000076b00000x076b00000x076b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076c00000x076c00000x076c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076d00000x076d00000x076d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076e00000x076e00000x076e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000076f00000x076f00000x0772ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000076f00000x076f00000x076f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077000000x077000000x07700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077100000x077100000x07710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077200000x077200000x07720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077300000x077300000x0776ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000077300000x077300000x07730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077400000x077400000x07740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077500000x077500000x07750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077600000x077600000x07760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077700000x077700000x077affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000077700000x077700000x07770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077800000x077800000x07780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077900000x077900000x07790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077a00000x077a00000x077a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077b00000x077b00000x077effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000077b00000x077b00000x077b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077c00000x077c00000x077c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077d00000x077d00000x077d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077e00000x077e00000x077e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000077f00000x077f00000x0782ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000077f00000x077f00000x077f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000078000000x078000000x07800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000078100000x078100000x07810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000078200000x078200000x07820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000078300000x078300000x0786ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000078300000x078300000x07830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000078400000x078400000x07840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000078500000x078500000x07850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000078600000x078600000x07860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000078700000x078700000x078affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000078700000x078700000x07870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000078800000x078800000x07880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000078900000x078900000x07890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000078a00000x078a00000x078a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000078b00000x078b00000x078effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000078b00000x078b00000x078b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000078c00000x078c00000x078c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000078d00000x078d00000x078d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000078e00000x078e00000x0791ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000078f00000x078f00000x0792ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000079200000x079200000x0795ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000079600000x079600000x07960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000079700000x079700000x07970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000079800000x079800000x07980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000079900000x079900000x07990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000079a00000x079a00000x079dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000079a00000x079a00000x079a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000079b00000x079b00000x079b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000079c00000x079c00000x079c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000079d00000x079d00000x079d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000079e00000x079e00000x07a1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000079e00000x079e00000x079e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000079f00000x079f00000x079f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007a000000x07a000000x07a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007a100000x07a100000x07a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007a200000x07a200000x07a5ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007a200000x07a200000x07a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007a300000x07a300000x07a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007a400000x07a400000x07a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007a500000x07a500000x07a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007a600000x07a600000x07a9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007a600000x07a600000x07a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007a700000x07a700000x07a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007a800000x07a800000x07a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007a900000x07a900000x07a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007aa00000x07aa00000x07adffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007aa00000x07aa00000x07aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007ab00000x07ab00000x07ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007ac00000x07ac00000x07ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007ad00000x07ad00000x07ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007ae00000x07ae00000x07b1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007ae00000x07ae00000x07ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007af00000x07af00000x07af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007b000000x07b000000x07b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007b100000x07b100000x07b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007b200000x07b200000x07b5ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007b200000x07b200000x07b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007b300000x07b300000x07b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007b400000x07b400000x07b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007b500000x07b500000x07b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007b600000x07b600000x07b9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007b600000x07b600000x07b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007b700000x07b700000x07b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007b800000x07b800000x07b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007b900000x07b900000x07b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007ba00000x07ba00000x07bdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007ba00000x07ba00000x07ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007bb00000x07bb00000x07bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007bc00000x07bc00000x07bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007bd00000x07bd00000x07bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007be00000x07be00000x07c1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007be00000x07be00000x07be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007bf00000x07bf00000x07bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007c000000x07c000000x07c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007c100000x07c100000x07c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007c200000x07c200000x07c5ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007c200000x07c200000x07c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007c300000x07c300000x07c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007c400000x07c400000x07c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007c500000x07c500000x07c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007c600000x07c600000x07c9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007c600000x07c600000x07c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007c700000x07c700000x07c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007c800000x07c800000x07c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007c900000x07c900000x07c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007ca00000x07ca00000x07cdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007ca00000x07ca00000x07ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007cb00000x07cb00000x07cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007cc00000x07cc00000x07cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007cd00000x07cd00000x07cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007ce00000x07ce00000x07d1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007ce00000x07ce00000x07ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007cf00000x07cf00000x07cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d000000x07d000000x07d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d100000x07d100000x07d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d200000x07d200000x07d5ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007d200000x07d200000x07d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d300000x07d300000x07d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d400000x07d400000x07d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d500000x07d500000x07d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d600000x07d600000x07d9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007d600000x07d600000x07d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d700000x07d700000x07d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d800000x07d800000x07d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007d900000x07d900000x07d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007da00000x07da00000x07ddffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007da00000x07da00000x07da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007db00000x07db00000x07db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007dc00000x07dc00000x07dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007dd00000x07dd00000x07dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007de00000x07de00000x07e1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007de00000x07de00000x07de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007df00000x07df00000x07df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e000000x07e000000x07e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e100000x07e100000x07e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e200000x07e200000x07e5ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007e200000x07e200000x07e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e300000x07e300000x07e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e400000x07e400000x07e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e500000x07e500000x07e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e600000x07e600000x07e9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007e600000x07e600000x07e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e700000x07e700000x07e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e800000x07e800000x07e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007e900000x07e900000x07e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007ea00000x07ea00000x07edffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007ea00000x07ea00000x07ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007eb00000x07eb00000x07eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007ec00000x07ec00000x07ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007ed00000x07ed00000x07ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007ee00000x07ee00000x07f1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007ee00000x07ee00000x07ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007ef00000x07ef00000x07ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007f000000x07f000000x07f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007f100000x07f100000x07f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007f200000x07f200000x07f5ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007f200000x07f200000x07f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007f300000x07f300000x07f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007f400000x07f400000x07f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007f500000x07f500000x07f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007f600000x07f600000x07f9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007f600000x07f600000x07f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007f700000x07f700000x07f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007f800000x07f800000x07f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007f900000x07f900000x07f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007fa00000x07fa00000x07fdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007fa00000x07fa00000x07fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007fb00000x07fb00000x07fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007fc00000x07fc00000x07fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007fd00000x07fd00000x07fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007fe00000x07fe00000x0801ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000007fe00000x07fe00000x07fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000007ff00000x07ff00000x07ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080000000x080000000x08000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080100000x080100000x08010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080200000x080200000x0805ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000080200000x080200000x08020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080300000x080300000x08030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080400000x080400000x08040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080500000x080500000x08050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080600000x080600000x0809ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000080600000x080600000x08060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080700000x080700000x08070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080800000x080800000x08080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080900000x080900000x08090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080a00000x080a00000x080dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000080a00000x080a00000x080a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080b00000x080b00000x080b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080c00000x080c00000x080c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080d00000x080d00000x080d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080e00000x080e00000x0811ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000080e00000x080e00000x080e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000080f00000x080f00000x080f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081000000x081000000x08100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081100000x081100000x08110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081200000x081200000x0815ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000081200000x081200000x08120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081300000x081300000x08130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081400000x081400000x08140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081500000x081500000x08150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081600000x081600000x0819ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000081600000x081600000x08160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081700000x081700000x08170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081800000x081800000x08180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081900000x081900000x08190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081a00000x081a00000x081dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000081a00000x081a00000x081a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081b00000x081b00000x081b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081c00000x081c00000x081c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081d00000x081d00000x081d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081e00000x081e00000x0821ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000081e00000x081e00000x081e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000081f00000x081f00000x081f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082000000x082000000x08200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082100000x082100000x08210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082200000x082200000x0825ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000082200000x082200000x08220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082300000x082300000x08230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082400000x082400000x08240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082500000x082500000x08250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082600000x082600000x0829ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000082600000x082600000x08260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082700000x082700000x08270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082800000x082800000x08280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082900000x082900000x08290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082a00000x082a00000x082dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000082a00000x082a00000x082a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082b00000x082b00000x082b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082c00000x082c00000x082c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082d00000x082d00000x082d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082e00000x082e00000x0831ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000082e00000x082e00000x082e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000082f00000x082f00000x082f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083000000x083000000x08300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083100000x083100000x08310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083200000x083200000x0835ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000083200000x083200000x08320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083300000x083300000x08330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083400000x083400000x08340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083500000x083500000x08350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083600000x083600000x0839ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000083600000x083600000x08360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083700000x083700000x08370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083800000x083800000x08380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083900000x083900000x08390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083a00000x083a00000x083dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000083a00000x083a00000x083a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083b00000x083b00000x083b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083c00000x083c00000x083c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083d00000x083d00000x083d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083e00000x083e00000x0841ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000083e00000x083e00000x083e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000083f00000x083f00000x083f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084000000x084000000x08400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084100000x084100000x08410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084200000x084200000x0845ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000084200000x084200000x08420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084300000x084300000x08430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084400000x084400000x08440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084500000x084500000x08450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084600000x084600000x0849ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000084600000x084600000x08460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084700000x084700000x08470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084800000x084800000x08480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084900000x084900000x08490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084a00000x084a00000x084dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000084a00000x084a00000x084a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084b00000x084b00000x084b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084c00000x084c00000x084c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084d00000x084d00000x084d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084e00000x084e00000x0851ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000084e00000x084e00000x084e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000084f00000x084f00000x084f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085000000x085000000x08500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085100000x085100000x08510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085200000x085200000x0855ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000085200000x085200000x08520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085300000x085300000x08530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085400000x085400000x08540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085500000x085500000x08550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085600000x085600000x0859ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000085600000x085600000x08560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085700000x085700000x08570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085800000x085800000x08580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085900000x085900000x08590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085a00000x085a00000x085dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000085a00000x085a00000x085a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085b00000x085b00000x085b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085c00000x085c00000x085c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085d00000x085d00000x085d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085e00000x085e00000x0861ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000085e00000x085e00000x085e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000085f00000x085f00000x085f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086000000x086000000x08600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086100000x086100000x08610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086200000x086200000x0865ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000086200000x086200000x08620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086300000x086300000x08630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086400000x086400000x08640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086500000x086500000x08650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086600000x086600000x0869ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000086600000x086600000x08660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086700000x086700000x08670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086800000x086800000x08680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086900000x086900000x08690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086a00000x086a00000x086dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000086a00000x086a00000x086a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086b00000x086b00000x086b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086c00000x086c00000x086c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086d00000x086d00000x086d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086e00000x086e00000x0871ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000086e00000x086e00000x086e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000086f00000x086f00000x086f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087000000x087000000x08700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087100000x087100000x08710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087200000x087200000x0875ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000087200000x087200000x08720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087300000x087300000x08730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087400000x087400000x08740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087500000x087500000x08750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087600000x087600000x0879ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000087600000x087600000x08760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087700000x087700000x08770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087800000x087800000x08780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087900000x087900000x08790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087a00000x087a00000x087dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000087a00000x087a00000x087a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087b00000x087b00000x087b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087c00000x087c00000x087c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087d00000x087d00000x087d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087e00000x087e00000x0881ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000087e00000x087e00000x087e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000087f00000x087f00000x087f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088000000x088000000x08800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088100000x088100000x08810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088200000x088200000x0885ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000088200000x088200000x08820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088300000x088300000x08830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088400000x088400000x08840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088500000x088500000x08850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088600000x088600000x0889ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000088600000x088600000x08860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088700000x088700000x08870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088800000x088800000x08880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088900000x088900000x08890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088a00000x088a00000x088dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000088a00000x088a00000x088a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088b00000x088b00000x088b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088c00000x088c00000x088c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088d00000x088d00000x088d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088e00000x088e00000x0891ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000088e00000x088e00000x088e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000088f00000x088f00000x088f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089000000x089000000x08900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089100000x089100000x08910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089200000x089200000x0895ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000089200000x089200000x08920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089300000x089300000x08930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089400000x089400000x08940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089500000x089500000x08950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089600000x089600000x0899ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000089600000x089600000x08960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089700000x089700000x08970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089800000x089800000x08980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089900000x089900000x08990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089a00000x089a00000x089dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000089a00000x089a00000x089a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089b00000x089b00000x089b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089c00000x089c00000x089c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089d00000x089d00000x089d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089e00000x089e00000x08a1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000089e00000x089e00000x089e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000089f00000x089f00000x089f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008a000000x08a000000x08a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008a100000x08a100000x08a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008a200000x08a200000x08a5ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008a200000x08a200000x08a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008a300000x08a300000x08a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008a400000x08a400000x08a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008a500000x08a500000x08a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008a600000x08a600000x08a9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008a600000x08a600000x08a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008a700000x08a700000x08a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008a800000x08a800000x08a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008a900000x08a900000x08a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008aa00000x08aa00000x08adffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008aa00000x08aa00000x08aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ab00000x08ab00000x08ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ac00000x08ac00000x08ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ad00000x08ad00000x08ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ae00000x08ae00000x08b1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008ae00000x08ae00000x08ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008af00000x08af00000x08af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008b000000x08b000000x08b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008b100000x08b100000x08b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008b200000x08b200000x08b5ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008b200000x08b200000x08b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008b300000x08b300000x08b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008b400000x08b400000x08b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008b500000x08b500000x08b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008b600000x08b600000x08b9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008b600000x08b600000x08b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008b700000x08b700000x08b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008b800000x08b800000x08b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008b900000x08b900000x08b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ba00000x08ba00000x08bdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008ba00000x08ba00000x08ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008bb00000x08bb00000x08bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008bc00000x08bc00000x08bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008bd00000x08bd00000x08bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008be00000x08be00000x08c1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008be00000x08be00000x08be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008bf00000x08bf00000x08bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008c000000x08c000000x08c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008c100000x08c100000x08c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008c200000x08c200000x08c5ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008c200000x08c200000x08c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008c300000x08c300000x08c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008c400000x08c400000x08c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008c500000x08c500000x08c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008c600000x08c600000x08c9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008c600000x08c600000x08c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008c700000x08c700000x08c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008c800000x08c800000x08c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008c900000x08c900000x08c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ca00000x08ca00000x08cdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008ca00000x08ca00000x08ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008cb00000x08cb00000x08cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008cc00000x08cc00000x08cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008cd00000x08cd00000x08cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ce00000x08ce00000x08d1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008ce00000x08ce00000x08ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008cf00000x08cf00000x08cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008d000000x08d000000x08d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008d100000x08d100000x08d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008d200000x08d200000x08d5ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008d200000x08d200000x08d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008d300000x08d300000x08d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008d400000x08d400000x08d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008d500000x08d500000x08d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008d600000x08d600000x08d9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008d600000x08d600000x08d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008d700000x08d700000x08d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008d800000x08d800000x08d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008d900000x08d900000x08d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008da00000x08da00000x08ddffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008da00000x08da00000x08da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008db00000x08db00000x08db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008dc00000x08dc00000x08dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008dd00000x08dd00000x08dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008de00000x08de00000x08e1ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008de00000x08de00000x08de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008df00000x08df00000x08df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008e000000x08e000000x08e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008e100000x08e100000x08e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008e200000x08e200000x08e5ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008e200000x08e200000x08e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008e300000x08e300000x08e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008e400000x08e400000x08e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008e500000x08e500000x08e8ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008e600000x08e600000x08e9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008e900000x08e900000x08ecffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008ed00000x08ed00000x08ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ee00000x08ee00000x08ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008ef00000x08ef00000x08ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008f000000x08f000000x08f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008f100000x08f100000x08f4ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008f100000x08f100000x08f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008f200000x08f200000x08f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008f300000x08f300000x08f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008f400000x08f400000x08f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008f500000x08f500000x08f8ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008f500000x08f500000x08f8ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008f500000x08f500000x08f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008f600000x08f600000x08f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008f700000x08f700000x08f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008f800000x08f800000x08f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008f900000x08f900000x08fcffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008f900000x08f900000x08f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008fa00000x08fa00000x08fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008fb00000x08fb00000x08fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000008fc00000x08fc00000x08ffffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000008fd00000x08fd00000x0900ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000090000000x090000000x0903ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000090400000x090400000x09040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090500000x090500000x09050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090600000x090600000x09060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090700000x090700000x09070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090800000x090800000x090bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000090800000x090800000x09080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090900000x090900000x09090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090a00000x090a00000x090a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090b00000x090b00000x090b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090c00000x090c00000x090fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000090c00000x090c00000x090c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090d00000x090d00000x090d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090e00000x090e00000x090e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000090f00000x090f00000x090f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091000000x091000000x0913ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000091000000x091000000x09100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091100000x091100000x09110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091200000x091200000x09120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091300000x091300000x09130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091400000x091400000x0917ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000091400000x091400000x09140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091500000x091500000x09150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091600000x091600000x09160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091700000x091700000x09170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091800000x091800000x091bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000091800000x091800000x09180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091900000x091900000x09190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091a00000x091a00000x091a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091b00000x091b00000x091b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091c00000x091c00000x091fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000091c00000x091c00000x091c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091d00000x091d00000x091d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091e00000x091e00000x091e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000091f00000x091f00000x091f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092000000x092000000x0923ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000092000000x092000000x09200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092100000x092100000x09210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092200000x092200000x09220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092300000x092300000x09230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092400000x092400000x0927ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000092400000x092400000x09240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092500000x092500000x09250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092600000x092600000x09260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092700000x092700000x09270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092800000x092800000x092bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000092800000x092800000x09280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092900000x092900000x09290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092a00000x092a00000x092a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092b00000x092b00000x092b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092c00000x092c00000x092fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000092c00000x092c00000x092c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092d00000x092d00000x092d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092e00000x092e00000x092e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000092f00000x092f00000x092f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000093000000x093000000x0933ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000093000000x093000000x09300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000093100000x093100000x09310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000093200000x093200000x09320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000093300000x093300000x09330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000093400000x093400000x0937ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000093400000x093400000x09340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000093500000x093500000x09350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000093600000x093600000x09360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000093700000x093700000x09370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000093800000x093800000x093bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000093800000x093800000x09380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000093900000x093900000x09390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000093a00000x093a00000x093a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000093b00000x093b00000x093effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000093c00000x093c00000x093fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000093f00000x093f00000x0942ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000094300000x094300000x09430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000094400000x094400000x09440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000094500000x094500000x09450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000094600000x094600000x09460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000094700000x094700000x094affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000094700000x094700000x09470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000094800000x094800000x09480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000094900000x094900000x09490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000094a00000x094a00000x094a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000094b00000x094b00000x094effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000094b00000x094b00000x094b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000094c00000x094c00000x094c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000094d00000x094d00000x094d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000094e00000x094e00000x094e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000094f00000x094f00000x0952ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000094f00000x094f00000x094f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095000000x095000000x09500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095100000x095100000x09510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095200000x095200000x09520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095300000x095300000x0956ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000095300000x095300000x09530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095400000x095400000x09540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095500000x095500000x09550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095600000x095600000x09560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095700000x095700000x095affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000095700000x095700000x09570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095800000x095800000x09580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095900000x095900000x09590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095a00000x095a00000x095a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095b00000x095b00000x095effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000095b00000x095b00000x095b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095c00000x095c00000x095c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095d00000x095d00000x095d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095e00000x095e00000x095e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000095f00000x095f00000x0962ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000095f00000x095f00000x095f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096000000x096000000x09600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096100000x096100000x09610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096200000x096200000x09620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096300000x096300000x0966ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000096300000x096300000x09630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096400000x096400000x09640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096500000x096500000x09650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096600000x096600000x09660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096700000x096700000x096affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000096700000x096700000x09670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096800000x096800000x09680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096900000x096900000x09690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096a00000x096a00000x096a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096b00000x096b00000x096effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000096b00000x096b00000x096b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096c00000x096c00000x096c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096d00000x096d00000x096d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096e00000x096e00000x096e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000096f00000x096f00000x0972ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000096f00000x096f00000x096f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097000000x097000000x09700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097100000x097100000x09710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097200000x097200000x09720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097300000x097300000x0976ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000097300000x097300000x09730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097400000x097400000x09740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097500000x097500000x09750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097600000x097600000x09760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097700000x097700000x097affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000097700000x097700000x09770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097800000x097800000x09780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097900000x097900000x09790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097a00000x097a00000x097a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097b00000x097b00000x097effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000097b00000x097b00000x097b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097c00000x097c00000x097c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097d00000x097d00000x097d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097e00000x097e00000x097e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000097f00000x097f00000x0982ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000097f00000x097f00000x097f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098000000x098000000x09800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098100000x098100000x09810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098200000x098200000x09820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098300000x098300000x0986ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000098300000x098300000x09830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098400000x098400000x09840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098500000x098500000x09850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098600000x098600000x09860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098700000x098700000x098affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000098700000x098700000x09870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098800000x098800000x09880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098900000x098900000x09890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098a00000x098a00000x098a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098b00000x098b00000x098effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000098b00000x098b00000x098b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098c00000x098c00000x098c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098d00000x098d00000x098d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098e00000x098e00000x098e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000098f00000x098f00000x0992ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000098f00000x098f00000x098f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099000000x099000000x09900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099100000x099100000x09910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099200000x099200000x09920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099300000x099300000x0996ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000099300000x099300000x09930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099400000x099400000x09940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099500000x099500000x09950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099600000x099600000x09960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099700000x099700000x099affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000099700000x099700000x09970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099800000x099800000x09980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099900000x099900000x09990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099a00000x099a00000x099a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099b00000x099b00000x099effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000099b00000x099b00000x099b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099c00000x099c00000x099c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099d00000x099d00000x099d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099e00000x099e00000x099e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000099f00000x099f00000x09a2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000099f00000x099f00000x099f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009a000000x09a000000x09a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009a100000x09a100000x09a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009a200000x09a200000x09a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009a300000x09a300000x09a6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009a300000x09a300000x09a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009a400000x09a400000x09a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009a500000x09a500000x09a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009a600000x09a600000x09a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009a700000x09a700000x09aaffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009a700000x09a700000x09a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009a800000x09a800000x09a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009a900000x09a900000x09a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009aa00000x09aa00000x09aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009ab00000x09ab00000x09aeffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009ab00000x09ab00000x09ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009ac00000x09ac00000x09ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009ad00000x09ad00000x09ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009ae00000x09ae00000x09ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009af00000x09af00000x09b2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009af00000x09af00000x09af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009b000000x09b000000x09b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009b100000x09b100000x09b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009b200000x09b200000x09b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009b300000x09b300000x09b6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009b300000x09b300000x09b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009b400000x09b400000x09b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009b500000x09b500000x09b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009b600000x09b600000x09b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009b700000x09b700000x09baffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009b700000x09b700000x09b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009b800000x09b800000x09b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009b900000x09b900000x09b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009ba00000x09ba00000x09ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009bb00000x09bb00000x09beffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009bb00000x09bb00000x09bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009bc00000x09bc00000x09bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009bd00000x09bd00000x09bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009be00000x09be00000x09be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009bf00000x09bf00000x09c2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009bf00000x09bf00000x09bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009c000000x09c000000x09c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009c100000x09c100000x09c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009c200000x09c200000x09c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009c300000x09c300000x09c6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009c300000x09c300000x09c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009c400000x09c400000x09c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009c500000x09c500000x09c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009c600000x09c600000x09c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009c700000x09c700000x09caffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009c700000x09c700000x09c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009c800000x09c800000x09c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009c900000x09c900000x09c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009ca00000x09ca00000x09ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009cb00000x09cb00000x09ceffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009cb00000x09cb00000x09cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009cc00000x09cc00000x09cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009cd00000x09cd00000x09cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009ce00000x09ce00000x09ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009cf00000x09cf00000x09d2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009cf00000x09cf00000x09cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009d000000x09d000000x09d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009d100000x09d100000x09d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009d200000x09d200000x09d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009d300000x09d300000x09d6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009d300000x09d300000x09d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009d400000x09d400000x09d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009d500000x09d500000x09d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009d600000x09d600000x09d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009d700000x09d700000x09daffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009d700000x09d700000x09d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009d800000x09d800000x09d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009d900000x09d900000x09d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009da00000x09da00000x09da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009db00000x09db00000x09deffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009db00000x09db00000x09db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009dc00000x09dc00000x09dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009dd00000x09dd00000x09dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009de00000x09de00000x09de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009df00000x09df00000x09e2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009df00000x09df00000x09df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009e000000x09e000000x09e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009e100000x09e100000x09e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009e200000x09e200000x09e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009e300000x09e300000x09e6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009e300000x09e300000x09e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009e400000x09e400000x09e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009e500000x09e500000x09e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009e600000x09e600000x09e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009e700000x09e700000x09eaffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009e700000x09e700000x09e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009e800000x09e800000x09e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009e900000x09e900000x09e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009ea00000x09ea00000x09ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009eb00000x09eb00000x09eeffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009eb00000x09eb00000x09eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009ec00000x09ec00000x09ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009ed00000x09ed00000x09ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009ee00000x09ee00000x09ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009ef00000x09ef00000x09f2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009ef00000x09ef00000x09ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009f000000x09f000000x09f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009f100000x09f100000x09f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009f200000x09f200000x09f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009f300000x09f300000x09f6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009f300000x09f300000x09f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009f400000x09f400000x09f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009f500000x09f500000x09f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009f600000x09f600000x09f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009f700000x09f700000x09faffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009f700000x09f700000x09f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009f800000x09f800000x09f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009f900000x09f900000x09f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009fa00000x09fa00000x09fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009fb00000x09fb00000x09feffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009fb00000x09fb00000x09fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009fc00000x09fc00000x09fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009fd00000x09fd00000x09fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009fe00000x09fe00000x09fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000009ff00000x09ff00000x0a02ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000009ff00000x09ff00000x09ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0000000x0a0000000x0a000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0100000x0a0100000x0a010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0200000x0a0200000x0a020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0300000x0a0300000x0a06ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a0300000x0a0300000x0a030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0400000x0a0400000x0a040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0500000x0a0500000x0a050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0600000x0a0600000x0a060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0700000x0a0700000x0a0affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a0700000x0a0700000x0a070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0800000x0a0800000x0a080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0900000x0a0900000x0a090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0a00000x0a0a00000x0a0a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0b00000x0a0b00000x0a0effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a0b00000x0a0b00000x0a0b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0c00000x0a0c00000x0a0c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0d00000x0a0d00000x0a0d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0e00000x0a0e00000x0a0e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a0f00000x0a0f00000x0a12ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a0f00000x0a0f00000x0a0f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1000000x0a1000000x0a100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1100000x0a1100000x0a110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1200000x0a1200000x0a120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1300000x0a1300000x0a16ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a1300000x0a1300000x0a130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1400000x0a1400000x0a140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1500000x0a1500000x0a150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1600000x0a1600000x0a160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1700000x0a1700000x0a1affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a1700000x0a1700000x0a170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1800000x0a1800000x0a180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1900000x0a1900000x0a190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1a00000x0a1a00000x0a1a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1b00000x0a1b00000x0a1effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a1b00000x0a1b00000x0a1b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1c00000x0a1c00000x0a1c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1d00000x0a1d00000x0a1d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1e00000x0a1e00000x0a1e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a1f00000x0a1f00000x0a22ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a1f00000x0a1f00000x0a1f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2000000x0a2000000x0a200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2100000x0a2100000x0a210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2200000x0a2200000x0a220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2300000x0a2300000x0a26ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a2300000x0a2300000x0a230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2400000x0a2400000x0a240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2500000x0a2500000x0a250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2600000x0a2600000x0a260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2700000x0a2700000x0a2affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a2700000x0a2700000x0a270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2800000x0a2800000x0a280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2900000x0a2900000x0a290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2a00000x0a2a00000x0a2a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2b00000x0a2b00000x0a2effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a2b00000x0a2b00000x0a2b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2c00000x0a2c00000x0a2c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2d00000x0a2d00000x0a2d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2e00000x0a2e00000x0a2e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a2f00000x0a2f00000x0a32ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a2f00000x0a2f00000x0a2f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3000000x0a3000000x0a300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3100000x0a3100000x0a310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3200000x0a3200000x0a320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3300000x0a3300000x0a36ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a3300000x0a3300000x0a330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3400000x0a3400000x0a340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3500000x0a3500000x0a350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3600000x0a3600000x0a360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3700000x0a3700000x0a3affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a3700000x0a3700000x0a370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3800000x0a3800000x0a380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3900000x0a3900000x0a390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3a00000x0a3a00000x0a3a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3b00000x0a3b00000x0a3effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a3b00000x0a3b00000x0a3b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3c00000x0a3c00000x0a3c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3d00000x0a3d00000x0a3d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3e00000x0a3e00000x0a3e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a3f00000x0a3f00000x0a42ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a3f00000x0a3f00000x0a3f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4000000x0a4000000x0a400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4100000x0a4100000x0a410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4200000x0a4200000x0a420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4300000x0a4300000x0a46ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a4300000x0a4300000x0a430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4400000x0a4400000x0a440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4500000x0a4500000x0a450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4600000x0a4600000x0a460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4700000x0a4700000x0a4affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a4700000x0a4700000x0a470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4800000x0a4800000x0a480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4900000x0a4900000x0a490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4a00000x0a4a00000x0a4a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4b00000x0a4b00000x0a4effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a4b00000x0a4b00000x0a4b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4c00000x0a4c00000x0a4c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4d00000x0a4d00000x0a4d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4e00000x0a4e00000x0a4e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a4f00000x0a4f00000x0a52ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a4f00000x0a4f00000x0a4f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5000000x0a5000000x0a500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5100000x0a5100000x0a510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5200000x0a5200000x0a520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5300000x0a5300000x0a56ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a5300000x0a5300000x0a530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5400000x0a5400000x0a540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5500000x0a5500000x0a550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5600000x0a5600000x0a560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5700000x0a5700000x0a5affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a5700000x0a5700000x0a570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5800000x0a5800000x0a580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5900000x0a5900000x0a590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5a00000x0a5a00000x0a5a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5b00000x0a5b00000x0a5effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a5b00000x0a5b00000x0a5b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5c00000x0a5c00000x0a5c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5d00000x0a5d00000x0a5d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5e00000x0a5e00000x0a5e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a5f00000x0a5f00000x0a62ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a5f00000x0a5f00000x0a5f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a6000000x0a6000000x0a600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a6100000x0a6100000x0a610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a6200000x0a6200000x0a65ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a6300000x0a6300000x0a66ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a6600000x0a6600000x0a69ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a6a00000x0a6a00000x0a6a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a6b00000x0a6b00000x0a6b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a6c00000x0a6c00000x0a6c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a6d00000x0a6d00000x0a6d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a6e00000x0a6e00000x0a71ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a6e00000x0a6e00000x0a6e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a6f00000x0a6f00000x0a6f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a7000000x0a7000000x0a700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a7100000x0a7100000x0a710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a7200000x0a7200000x0a75ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a7200000x0a7200000x0a720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a7300000x0a7300000x0a730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a7400000x0a7400000x0a740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a7500000x0a7500000x0a78ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a7600000x0a7600000x0a79ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a7900000x0a7900000x0a7cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a7d00000x0a7d00000x0a7d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a7e00000x0a7e00000x0a7e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a7f00000x0a7f00000x0a7f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a8000000x0a8000000x0a800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a8100000x0a8100000x0a84ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a8100000x0a8100000x0a810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a8200000x0a8200000x0a820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a8300000x0a8300000x0a830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a8400000x0a8400000x0a87ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a8500000x0a8500000x0a88ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a8800000x0a8800000x0a8bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a8c00000x0a8c00000x0a8c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a8d00000x0a8d00000x0a8d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a8e00000x0a8e00000x0a8e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a8f00000x0a8f00000x0a8f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9000000x0a9000000x0a93ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a9000000x0a9000000x0a900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9100000x0a9100000x0a910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9200000x0a9200000x0a920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9300000x0a9300000x0a930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9400000x0a9400000x0a97ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a9400000x0a9400000x0a97ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a9400000x0a9400000x0a940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9500000x0a9500000x0a950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9600000x0a9600000x0a960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9700000x0a9700000x0a970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9800000x0a9800000x0a9bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a9800000x0a9800000x0a980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9900000x0a9900000x0a990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9a00000x0a9a00000x0a9a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9b00000x0a9b00000x0a9b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9c00000x0a9c00000x0a9fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000a9c00000x0a9c00000x0a9c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9d00000x0a9d00000x0a9d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9e00000x0a9e00000x0a9e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000a9f00000x0a9f00000x0a9f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aa000000x0aa000000x0aa3ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000aa000000x0aa000000x0aa00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aa100000x0aa100000x0aa10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aa200000x0aa200000x0aa20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aa300000x0aa300000x0aa30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aa400000x0aa400000x0aa7ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000aa400000x0aa400000x0aa40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aa500000x0aa500000x0aa50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aa600000x0aa600000x0aa60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aa700000x0aa700000x0aa70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aa800000x0aa800000x0aabffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000aa800000x0aa800000x0aa80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aa900000x0aa900000x0aa90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aaa00000x0aaa00000x0aaa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aab00000x0aab00000x0aaeffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000aac00000x0aac00000x0aafffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000aaf00000x0aaf00000x0ab2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000ab300000x0ab300000x0ab30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ab400000x0ab400000x0ab40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ab500000x0ab500000x0ab50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ab600000x0ab600000x0ab60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ab700000x0ab700000x0abaffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000ab700000x0ab700000x0ab70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ab800000x0ab800000x0ab80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ab900000x0ab900000x0ab90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aba00000x0aba00000x0aba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000abb00000x0abb00000x0abeffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000abb00000x0abb00000x0abeffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000abb00000x0abb00000x0abb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000abc00000x0abc00000x0abc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000abd00000x0abd00000x0abd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000abe00000x0abe00000x0abe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000abf00000x0abf00000x0ac2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000abf00000x0abf00000x0abf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ac000000x0ac000000x0ac00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ac100000x0ac100000x0ac10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ac200000x0ac200000x0ac20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ac300000x0ac300000x0ac6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000ac300000x0ac300000x0ac30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ac400000x0ac400000x0ac40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ac500000x0ac500000x0ac50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ac600000x0ac600000x0ac60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ac700000x0ac700000x0acaffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000ac700000x0ac700000x0ac70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ac800000x0ac800000x0ac80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ac900000x0ac900000x0ac90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aca00000x0aca00000x0aca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000acb00000x0acb00000x0aceffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000acb00000x0acb00000x0acb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000acc00000x0acc00000x0acc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000acd00000x0acd00000x0acd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ace00000x0ace00000x0ace0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000acf00000x0acf00000x0ad2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000acf00000x0acf00000x0acf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ad000000x0ad000000x0ad00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ad100000x0ad100000x0ad10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ad200000x0ad200000x0ad20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ad300000x0ad300000x0ad6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000ad300000x0ad300000x0ad30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ad400000x0ad400000x0ad40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ad500000x0ad500000x0ad50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ad600000x0ad600000x0ad60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ad700000x0ad700000x0adaffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000ad700000x0ad700000x0ad70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ad800000x0ad800000x0ad80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ad900000x0ad900000x0ad90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ada00000x0ada00000x0ada0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000adb00000x0adb00000x0adeffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000adb00000x0adb00000x0adb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000adc00000x0adc00000x0adc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000add00000x0add00000x0add0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ade00000x0ade00000x0ade0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000adf00000x0adf00000x0ae2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000adf00000x0adf00000x0adf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ae000000x0ae000000x0ae00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ae100000x0ae100000x0ae10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ae200000x0ae200000x0ae20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ae300000x0ae300000x0ae6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000ae300000x0ae300000x0ae30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ae400000x0ae400000x0ae40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ae500000x0ae500000x0ae50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ae600000x0ae600000x0ae60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ae700000x0ae700000x0aeaffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000ae700000x0ae700000x0ae70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ae800000x0ae800000x0ae80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ae900000x0ae900000x0ae90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aea00000x0aea00000x0aea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aeb00000x0aeb00000x0aeeffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000aeb00000x0aeb00000x0aeb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aec00000x0aec00000x0aec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aed00000x0aed00000x0aed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aee00000x0aee00000x0aee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aef00000x0aef00000x0af2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000aef00000x0aef00000x0aef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000af000000x0af000000x0af00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000af100000x0af100000x0af10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000af200000x0af200000x0af20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000af300000x0af300000x0af6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000af300000x0af300000x0af30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000af400000x0af400000x0af40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000af500000x0af500000x0af50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000af600000x0af600000x0af60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000af700000x0af700000x0afaffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000af700000x0af700000x0af70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000af800000x0af800000x0af80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000af900000x0af900000x0af90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000afa00000x0afa00000x0afa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000afb00000x0afb00000x0afeffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000afb00000x0afb00000x0afb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000afc00000x0afc00000x0afc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000afd00000x0afd00000x0afd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000afe00000x0afe00000x0afe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000aff00000x0aff00000x0b02ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000aff00000x0aff00000x0aff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b0000000x0b0000000x0b000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b0100000x0b0100000x0b010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b0200000x0b0200000x0b05ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b0300000x0b0300000x0b06ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b0600000x0b0600000x0b09ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b0a00000x0b0a00000x0b0a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b0b00000x0b0b00000x0b0b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b0c00000x0b0c00000x0b0c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b0d00000x0b0d00000x0b0d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b0e00000x0b0e00000x0b11ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b0e00000x0b0e00000x0b0e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b0f00000x0b0f00000x0b0f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b1000000x0b1000000x0b100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b1100000x0b1100000x0b110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b1200000x0b1200000x0b15ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b1200000x0b1200000x0b120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b1300000x0b1300000x0b130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b1400000x0b1400000x0b140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b1500000x0b1500000x0b18ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b1600000x0b1600000x0b19ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b1900000x0b1900000x0b1cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b1d00000x0b1d00000x0b1d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b1e00000x0b1e00000x0b1e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b1f00000x0b1f00000x0b1f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b2000000x0b2000000x0b200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b2100000x0b2100000x0b24ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b2100000x0b2100000x0b210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b2200000x0b2200000x0b220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b2300000x0b2300000x0b230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b2400000x0b2400000x0b240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b2500000x0b2500000x0b28ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b2500000x0b2500000x0b250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b2600000x0b2600000x0b260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b2700000x0b2700000x0b270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b2800000x0b2800000x0b280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b2900000x0b2900000x0b2cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b2900000x0b2900000x0b290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b2a00000x0b2a00000x0b2a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b2b00000x0b2b00000x0b2b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b2c00000x0b2c00000x0b2fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b2d00000x0b2d00000x0b30ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b3000000x0b3000000x0b33ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b3400000x0b3400000x0b340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b3500000x0b3500000x0b350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b3600000x0b3600000x0b360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b3700000x0b3700000x0b370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b3800000x0b3800000x0b3bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b3800000x0b3800000x0b380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b3900000x0b3900000x0b390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b3a00000x0b3a00000x0b3a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b3b00000x0b3b00000x0b3b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b3c00000x0b3c00000x0b3fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b3c00000x0b3c00000x0b3c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b3d00000x0b3d00000x0b3d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b3e00000x0b3e00000x0b3e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b3f00000x0b3f00000x0b3f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4000000x0b4000000x0b43ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b4000000x0b4000000x0b43ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b4000000x0b4000000x0b400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4100000x0b4100000x0b410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4200000x0b4200000x0b420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4300000x0b4300000x0b430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4400000x0b4400000x0b47ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b4400000x0b4400000x0b440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4500000x0b4500000x0b450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4600000x0b4600000x0b460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4700000x0b4700000x0b470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4800000x0b4800000x0b4bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b4800000x0b4800000x0b480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4900000x0b4900000x0b490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4a00000x0b4a00000x0b4a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4b00000x0b4b00000x0b4b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4c00000x0b4c00000x0b4fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b4c00000x0b4c00000x0b4c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4d00000x0b4d00000x0b4d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4e00000x0b4e00000x0b4e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b4f00000x0b4f00000x0b4f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5000000x0b5000000x0b53ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b5000000x0b5000000x0b500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5100000x0b5100000x0b510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5200000x0b5200000x0b520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5300000x0b5300000x0b530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5400000x0b5400000x0b57ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b5400000x0b5400000x0b540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5500000x0b5500000x0b550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5600000x0b5600000x0b560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5700000x0b5700000x0b570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5800000x0b5800000x0b5bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b5800000x0b5800000x0b580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5900000x0b5900000x0b590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5a00000x0b5a00000x0b5a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5b00000x0b5b00000x0b5b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5c00000x0b5c00000x0b5fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b5c00000x0b5c00000x0b5c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5d00000x0b5d00000x0b5d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5e00000x0b5e00000x0b5e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b5f00000x0b5f00000x0b5f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6000000x0b6000000x0b63ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b6000000x0b6000000x0b600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6100000x0b6100000x0b610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6200000x0b6200000x0b620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6300000x0b6300000x0b630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6400000x0b6400000x0b67ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b6400000x0b6400000x0b640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6500000x0b6500000x0b650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6600000x0b6600000x0b660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6700000x0b6700000x0b670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6800000x0b6800000x0b6bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b6800000x0b6800000x0b680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6900000x0b6900000x0b690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6a00000x0b6a00000x0b6a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6b00000x0b6b00000x0b6b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6c00000x0b6c00000x0b6fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b6c00000x0b6c00000x0b6c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6d00000x0b6d00000x0b6d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6e00000x0b6e00000x0b6e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b6f00000x0b6f00000x0b6f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7000000x0b7000000x0b73ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b7000000x0b7000000x0b700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7100000x0b7100000x0b710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7200000x0b7200000x0b720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7300000x0b7300000x0b730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7400000x0b7400000x0b77ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b7400000x0b7400000x0b740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7500000x0b7500000x0b750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7600000x0b7600000x0b760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7700000x0b7700000x0b770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7800000x0b7800000x0b7bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b7800000x0b7800000x0b780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7900000x0b7900000x0b790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7a00000x0b7a00000x0b7a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7b00000x0b7b00000x0b7b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7c00000x0b7c00000x0b7fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b7c00000x0b7c00000x0b7c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7d00000x0b7d00000x0b7d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7e00000x0b7e00000x0b7e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b7f00000x0b7f00000x0b82ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b8000000x0b8000000x0b83ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b8300000x0b8300000x0b86ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b8700000x0b8700000x0b870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b8800000x0b8800000x0b880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b8900000x0b8900000x0b890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b8a00000x0b8a00000x0b8a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b8b00000x0b8b00000x0b8effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b8b00000x0b8b00000x0b8b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b8c00000x0b8c00000x0b8c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b8d00000x0b8d00000x0b8d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b8e00000x0b8e00000x0b91ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b8f00000x0b8f00000x0b92ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b9200000x0b9200000x0b920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
msvfw32.dll.mui0x0b9300000x0b931fffMemory Mapped FileReadableFalseFalseFalse
pagefile_0x000000000b9400000x0b9400000x0b941fffPagefile Backed MemoryReadableTrueFalseFalse
avicap32.dll.mui0x0b9500000x0b952fffMemory Mapped FileReadableFalseFalseFalse
private_0x000000000b9600000x0b9600000x0b99ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b9a00000x0b9a00000x0b9a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b9b00000x0b9b00000x0b9b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b9c00000x0b9c00000x0b9c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b9d00000x0b9d00000x0ba0ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000b9d00000x0b9d00000x0b9d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b9e00000x0b9e00000x0b9e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000b9f00000x0b9f00000x0b9f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ba000000x0ba000000x0ba00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ba100000x0ba100000x0ba4ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000ba100000x0ba100000x0ba10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ba200000x0ba200000x0ba20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ba300000x0ba300000x0ba30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ba400000x0ba400000x0ba40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ba500000x0ba500000x0ba8ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000ba500000x0ba500000x0ba50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ba600000x0ba600000x0ba60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ba700000x0ba700000x0ba70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ba800000x0ba800000x0ba80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000ba900000x0ba900000x0bacffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000ba900000x0ba900000x0ba90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000baa00000x0baa00000x0baa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bab00000x0bab00000x0bab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bac00000x0bac00000x0bac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bad00000x0bad00000x0bb0ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bad00000x0bad00000x0bad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bae00000x0bae00000x0bae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000baf00000x0baf00000x0baf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bb000000x0bb000000x0bb00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bb100000x0bb100000x0bb4ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bb100000x0bb100000x0bb10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bb200000x0bb200000x0bb20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bb300000x0bb300000x0bb30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bb400000x0bb400000x0bb40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bb500000x0bb500000x0bb8ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bb500000x0bb500000x0bb50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bb600000x0bb600000x0bb60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bb700000x0bb700000x0bb70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bb800000x0bb800000x0bb80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bb900000x0bb900000x0bbcffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bb900000x0bb900000x0bb90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bba00000x0bba00000x0bba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bbb00000x0bbb00000x0bbb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bbc00000x0bbc00000x0bbc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bbd00000x0bbd00000x0bc0ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bbd00000x0bbd00000x0bbd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bbe00000x0bbe00000x0bbe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bbf00000x0bbf00000x0bbf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bc000000x0bc000000x0bc3ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bc100000x0bc100000x0bc4ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bc400000x0bc400000x0bc7ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bc800000x0bc800000x0bc80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bc900000x0bc900000x0bc90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bca00000x0bca00000x0bca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bcb00000x0bcb00000x0bcb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bcc00000x0bcc00000x0bcfffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bcc00000x0bcc00000x0bcc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bcd00000x0bcd00000x0bcd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bce00000x0bce00000x0bce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bcf00000x0bcf00000x0bcf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bd000000x0bd000000x0bd3ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bd000000x0bd000000x0bd00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bd100000x0bd100000x0bd10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bd200000x0bd200000x0bd20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bd300000x0bd300000x0bd6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bd400000x0bd400000x0bd7ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bd700000x0bd700000x0bdaffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bdb00000x0bdb00000x0bdb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bdc00000x0bdc00000x0bdc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bdd00000x0bdd00000x0bdd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bde00000x0bde00000x0bde0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bdf00000x0bdf00000x0be2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bdf00000x0bdf00000x0bdf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000be000000x0be000000x0be00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000be100000x0be100000x0be10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000be200000x0be200000x0be20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000be300000x0be300000x0be6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000be300000x0be300000x0be30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000be400000x0be400000x0be40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000be500000x0be500000x0be50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000be600000x0be600000x0be60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000be700000x0be700000x0beaffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000be700000x0be700000x0be70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000be800000x0be800000x0be80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000be900000x0be900000x0be90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bea00000x0bea00000x0bea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000beb00000x0beb00000x0beeffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000beb00000x0beb00000x0beb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bec00000x0bec00000x0bec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bed00000x0bed00000x0bed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bee00000x0bee00000x0bee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bef00000x0bef00000x0bf2ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bef00000x0bef00000x0bef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bf000000x0bf000000x0bf00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bf100000x0bf100000x0bf10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bf200000x0bf200000x0bf20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bf300000x0bf300000x0bf6ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bf300000x0bf300000x0bf30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bf400000x0bf400000x0bf40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bf500000x0bf500000x0bf50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bf600000x0bf600000x0bf60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bf700000x0bf700000x0bfaffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bf700000x0bf700000x0bf70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bf800000x0bf800000x0bf80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bf900000x0bf900000x0bf90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bfa00000x0bfa00000x0bfa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bfb00000x0bfb00000x0bfeffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bfb00000x0bfb00000x0bfb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bfc00000x0bfc00000x0bfc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bfd00000x0bfd00000x0bfd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000bfe00000x0bfe00000x0c01ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000bff00000x0bff00000x0c02ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c0200000x0c0200000x0c05ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c0600000x0c0600000x0c060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c0700000x0c0700000x0c070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c0800000x0c0800000x0c080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c0900000x0c0900000x0c090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c0a00000x0c0a00000x0c0dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c0a00000x0c0a00000x0c0a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c0b00000x0c0b00000x0c0b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c0c00000x0c0c00000x0c0c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c0d00000x0c0d00000x0c10ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c0e00000x0c0e00000x0c11ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c1100000x0c1100000x0c14ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c1500000x0c1500000x0c150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c1600000x0c1600000x0c160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c1700000x0c1700000x0c170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c1800000x0c1800000x0c180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c1900000x0c1900000x0c1cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c1900000x0c1900000x0c190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c1a00000x0c1a00000x0c1a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c1b00000x0c1b00000x0c1b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c1c00000x0c1c00000x0c1c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c1d00000x0c1d00000x0c20ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c1d00000x0c1d00000x0c20ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c1d00000x0c1d00000x0c1d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c1e00000x0c1e00000x0c1e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c1f00000x0c1f00000x0c1f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2000000x0c2000000x0c200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2100000x0c2100000x0c24ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c2100000x0c2100000x0c210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2200000x0c2200000x0c220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2300000x0c2300000x0c230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2400000x0c2400000x0c240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2500000x0c2500000x0c28ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c2500000x0c2500000x0c250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2600000x0c2600000x0c260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2700000x0c2700000x0c270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2800000x0c2800000x0c280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2900000x0c2900000x0c2cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c2900000x0c2900000x0c290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2a00000x0c2a00000x0c2a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2b00000x0c2b00000x0c2b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2c00000x0c2c00000x0c2c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2d00000x0c2d00000x0c30ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c2d00000x0c2d00000x0c2d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2e00000x0c2e00000x0c2e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c2f00000x0c2f00000x0c2f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c3000000x0c3000000x0c300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c3100000x0c3100000x0c34ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c3100000x0c3100000x0c310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c3200000x0c3200000x0c320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c3300000x0c3300000x0c330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c3400000x0c3400000x0c37ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c3500000x0c3500000x0c38ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c3800000x0c3800000x0c3bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c3c00000x0c3c00000x0c3c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c3d00000x0c3d00000x0c3d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c3e00000x0c3e00000x0c3e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c3f00000x0c3f00000x0c3f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c4000000x0c4000000x0c43ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c4000000x0c4000000x0c400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c4100000x0c4100000x0c410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c4200000x0c4200000x0c420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c4300000x0c4300000x0c430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c4400000x0c4400000x0c47ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c4400000x0c4400000x0c440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c4500000x0c4500000x0c450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c4600000x0c4600000x0c460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c4700000x0c4700000x0c470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c4800000x0c4800000x0c4bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c4800000x0c4800000x0c480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c4900000x0c4900000x0c490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000000c4a00000x0c4a00000x0c4dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c4c00000x0c4c00000x0c4fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c4e00000x0c4e00000x0c51ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c5200000x0c5200000x0c55ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c5600000x0c5600000x0c59ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000000c5a00000x0c5a00000x0c5a0fffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x000000000c5b00000x0c5b00000x0c5effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c5f00000x0c5f00000x0c62ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000000c6300000x0c6300000x0c630fffPagefile Backed MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000000c6400000x0c6400000x0c640fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000000c6400000x0c6400000x0c640fffPagefile Backed MemoryReadableTrueFalseFalse
cversions.2.db0x0c6400000x0c643fffMemory Mapped FileReadableTrueFalseFalse
pagefile_0x000000000c6500000x0c6500000x0c650fffPagefile Backed MemoryReadableTrueFalseFalse
cversions.2.db0x0c6600000x0c663fffMemory Mapped FileReadableTrueFalseFalse
private_0x000000000c6700000x0c6700000x0c67ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c6800000x0c6800000x0c6bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c6c00000x0c6c00000x0c6fffffPrivate MemoryReadable, WritableTrueFalseFalse
shell32.dll.mui0x0c7000000x0c760fffMemory Mapped FileReadableFalseFalseFalse
private_0x000000000c7700000x0c7700000x0c839fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c8400000x0c8400000x0c906fffPrivate MemoryReadable, WritableTrueFalseFalse
{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000001.db0x0c9100000x0c952fffMemory Mapped FileReadableTrueFalseFalse
cversions.2.db0x0c9600000x0c963fffMemory Mapped FileReadableTrueFalseFalse
propsys.dll.mui0x0c9700000x0c980fffMemory Mapped FileReadableFalseFalseFalse
private_0x000000000c9900000x0c9900000x0c9cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000c9d00000x0c9d00000x0cacffffPrivate MemoryReadable, WritableTrueFalseFalse
{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db0x0cad00000x0cb5afffMemory Mapped FileReadableTrueFalseFalse
private_0x000000000cb600000x0cb600000x0cb9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000cbc00000x0cbc00000x0cbc6fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000cc600000x0cc600000x0cddafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000000cde00000x0cde00000x0cedffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104700000x104700000x104cbfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
iertutil.dll0x73aa00000x73d60fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
iertutil.dll0x73aa00000x73d60fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
iertutil.dll0x73aa00000x73d60fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
iertutil.dll0x73aa00000x73d60fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
iertutil.dll0x73aa00000x73d60fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
iertutil.dll0x73aa00000x73d60fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
iertutil.dll0x73aa00000x73d60fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
iertutil.dll0x73aa00000x73d60fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
iertutil.dll0x73aa00000x73d60fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
urlmon.dll0x73d700000x73ecffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
urlmon.dll0x73d700000x73ecffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
urlmon.dll0x73d700000x73ecffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
urlmon.dll0x73d700000x73ecffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
urlmon.dll0x73d700000x73ecffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
urlmon.dll0x73d700000x73ecffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
urlmon.dll0x73d700000x73ecffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
urlmon.dll0x73d700000x73ecffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
urlmon.dll0x73d700000x73ecffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rsaenh.dll0x73ed00000x73efefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcrypt.dll0x73f000000x73f1afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptsp.dll0x73f200000x73f32fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
winnsi.dll0x73f400000x73f47fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
IPHLPAPI.DLL0x73f500000x73f7ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msacm32.dll0x73f800000x73f97fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
devobj.dll0x73fa00000x73fc0fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
winmmbase.dll0x73fd00000x73ff2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
comctl32.dll0x740000000x74208fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvfw32.dll0x742100000x74232fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
winmm.dll0x742400000x74263fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
avicap32.dll0x742700000x74283fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
GdiPlus.dll0x742900000x743fafffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wsock32.dll0x744000000x74407fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wininet.dll0x744100000x74633fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
mpr.dll0x746400000x74656fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
dxgi.dll0x746600000x746ddfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sppc.dll0x746e00000x746fcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
slc.dll0x747000000x74720fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
userenv.dll0x747300000x74748fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
dcomp.dll0x747500000x747ebfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
twinapi.dll0x747f00000x74888fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
d3d11.dll0x748900000x74aa2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
dwmapi.dll0x74ab00000x74accfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
uxtheme.dll0x74ad00000x74b44fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
propsys.dll0x74b500000x74c91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cfgmgr32.dll0x75a600000x75a95fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ws2_32.dll0x75b900000x75bebfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
nsi.dll0x760500000x76056fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
clbcatq.dll0x762f00000x76371fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x000000007f1cc0000x7f1cc0000x7f1cefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1cf0000x7f1cf0000x7f1d1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1d20000x7f1d20000x7f1d4fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1d50000x7f1d50000x7f1d7fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1d80000x7f1d80000x7f1dafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1db0000x7f1db0000x7f1ddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1db0000x7f1db0000x7f1ddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1de0000x7f1de0000x7f1e0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1e10000x7f1e10000x7f1e3fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1e40000x7f1e40000x7f1e6fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1e70000x7f1e70000x7f1e9fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1ea0000x7f1ea0000x7f1ecfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1ed0000x7f1ed0000x7f1effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1ed0000x7f1ed0000x7f1effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1f00000x7f1f00000x7f1f2fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1f30000x7f1f30000x7f1f5fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1f60000x7f1f60000x7f1f8fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1f60000x7f1f60000x7f1f8fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1f90000x7f1f90000x7f1fbfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1f90000x7f1f90000x7f1fbfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1fc0000x7f1fc0000x7f1fefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f1ff0000x7f1ff0000x7f201fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f2020000x7f2020000x7f204fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f2050000x7f2050000x7f207fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f2080000x7f2080000x7f20afffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f2080000x7f2080000x7f20afffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f20b0000x7f20b0000x7f20dfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f20e0000x7f20e0000x7f210fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f2110000x7f2110000x7f213fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f2140000x7f2140000x7f216fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f2170000x7f2170000x7f219fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f21a0000x7f21a0000x7f21cfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f21d0000x7f21d0000x7f21ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000007f2200000x7f2200000x7f31ffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007f3200000x7f3200000x7f342fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007f3450000x7f3450000x7f347fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f3450000x7f3450000x7f347fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f3450000x7f3450000x7f347fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f3480000x7f3480000x7f348fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f3490000x7f3490000x7f34bfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f34c0000x7f34c0000x7f34efffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007f34f0000x7f34f0000x7f34ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7dfb1ddcffffPrivate MemoryReadableTrueFalseFalse
pagefile_0x00007dfb1ddd00000x7dfb1ddd00000x7ffb1ddcffffPagefile Backed Memory-TrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4740000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4750000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4760000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd5c, address = 0x4760000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x47f0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4800000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4810000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4820000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd60, address = 0x4820000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4830000, size = 21True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4840000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4850000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4860000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd84, address = 0x4860000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4870000, size = 21True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4880000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4890000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x48a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd98, address = 0x48a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4ab0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4ac0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4ad0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4ae0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd9c, address = 0x4ae0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4af0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b00000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xda0, address = 0x4b20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b30000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xda8, address = 0x4b60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b70000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4e30000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdac, address = 0x4e30000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4e40000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4e50000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4e60000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4e70000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdb4, address = 0x4e70000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6420000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6430000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6440000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6450000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdb8, address = 0x6450000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6460000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6470000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6480000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6490000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdbc, address = 0x6490000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x64a0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x64b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x64c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x64d0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdc0, address = 0x64d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x64e0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x64f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6500000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6510000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdc4, address = 0x6510000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6520000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6530000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6540000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x68a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdc8, address = 0x68a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x68b0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x68c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x68d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x68e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdcc, address = 0x68e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x68f0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6900000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6910000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6920000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdd0, address = 0x6920000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6930000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6940000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6950000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6960000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdd4, address = 0x6960000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6970000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6980000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6990000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x69a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdd8, address = 0x69a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x69b0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x69c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x69d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x69e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xddc, address = 0x69e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x69f0000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6a00000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6a10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6a20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xde0, address = 0x6a20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6a30000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6a40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6a50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6a60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xde4, address = 0x6a60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6a70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6a80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6a90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6aa0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xde8, address = 0x6aa0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6ab0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6ac0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6ad0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6ae0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdec, address = 0x6ae0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6af0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6b00000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6b10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6b20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdf0, address = 0x6b20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6b30000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6b40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6b50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6b60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdf4, address = 0x6b60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6b70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6b80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6b90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6ba0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdf8, address = 0x6ba0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6bb0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6bc0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6bd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6be0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdfc, address = 0x6be0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6bf0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6c00000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6c10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6c20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe00, address = 0x6c20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6c30000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6c40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6c50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6c60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe04, address = 0x6c60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6c70000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6c80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6c90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6ca0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe08, address = 0x6ca0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6cb0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6cc0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6cd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6ce0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe0c, address = 0x6ce0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6cf0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6d00000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6d10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6d20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe10, address = 0x6d20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6d30000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6d40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6d50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6d60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe14, address = 0x6d60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6d70000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6d80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6d90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6da0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe18, address = 0x6da0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6db0000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6dc0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6dd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6de0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe1c, address = 0x6de0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6df0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6e00000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6e10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6e20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe20, address = 0x6e20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6e30000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6e40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6e50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6e60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe24, address = 0x6e60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6e70000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6e80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6e90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6ea0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe28, address = 0x6ea0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6eb0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6ec0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6ed0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6ee0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe2c, address = 0x6ee0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6ef0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6f00000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6f10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6f20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe30, address = 0x6f20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6f30000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6f40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6f50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6f60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe34, address = 0x6f60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6f70000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6f80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6f90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6fa0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe38, address = 0x6fa0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6fb0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6fc0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6fd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6fe0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe3c, address = 0x6fe0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x6ff0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7000000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7010000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7020000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe40, address = 0x7020000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7030000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7040000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7050000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7060000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe44, address = 0x7060000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7070000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7080000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7090000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe48, address = 0x7090000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7120000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7130000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7140000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7150000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe4c, address = 0x7150000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7160000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7170000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7180000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7190000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe50, address = 0x7190000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x71a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x71b0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x71c0000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe54, address = 0x71c0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7250000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7260000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7270000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7280000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe58, address = 0x7280000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7290000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x72a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x72b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x72c0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe5c, address = 0x72c0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x72d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x72e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x72f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7300000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe60, address = 0x7300000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7310000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7320000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7330000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe64, address = 0x7330000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x73c0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x73d0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x73e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x73f0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe68, address = 0x73f0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7400000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7410000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7420000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7430000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe6c, address = 0x7430000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7440000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7450000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7460000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7470000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe70, address = 0x7470000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7480000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7490000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x74a0000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe74, address = 0x74a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7530000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7540000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7550000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7560000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe78, address = 0x7560000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7570000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7580000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7590000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x75a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe7c, address = 0x75a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x75b0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x75c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x75d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x75e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe80, address = 0x75e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x75f0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7600000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7610000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7620000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe84, address = 0x7620000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7630000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7640000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7650000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7660000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe88, address = 0x7660000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7670000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7680000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7690000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x76a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe8c, address = 0x76a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x76b0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x76c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x76d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x76e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe90, address = 0x76e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x76f0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7700000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7710000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7720000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe94, address = 0x7720000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7730000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7740000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7750000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7760000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe98, address = 0x7760000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7770000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7780000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7790000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x77a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xe9c, address = 0x77a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x77b0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x77c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x77d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x77e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xea0, address = 0x77e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x77f0000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7800000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7810000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7820000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xea4, address = 0x7820000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7830000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7840000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7850000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7860000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xea8, address = 0x7860000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7870000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7880000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7890000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x78a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xeac, address = 0x78a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x78b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x78c0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x78d0000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xeb8, address = 0x78d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7960000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7970000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7980000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7990000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xebc, address = 0x7990000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x79a0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x79b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x79c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x79d0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xec4, address = 0x79d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x79e0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x79f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7a00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7a10000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xec8, address = 0x7a10000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7a20000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7a30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7a40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7a50000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xecc, address = 0x7a50000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7a60000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7a70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7a80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7a90000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xed0, address = 0x7a90000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7aa0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7ab0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7ac0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7ad0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xed4, address = 0x7ad0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7ae0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7af0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7b00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7b10000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xed8, address = 0x7b10000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7b20000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7b30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7b40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7b50000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xedc, address = 0x7b50000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7b60000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7b70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7b80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7b90000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xee0, address = 0x7b90000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7ba0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7bb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7bc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7bd0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xee4, address = 0x7bd0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7be0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7bf0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7c00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7c10000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xee8, address = 0x7c10000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7c20000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7c30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7c40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7c50000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xeec, address = 0x7c50000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7c60000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7c70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7c80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7c90000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xef0, address = 0x7c90000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7ca0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7cb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7cc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7cd0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xef4, address = 0x7cd0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7ce0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7cf0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d10000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xef8, address = 0x7d10000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d20000, size = 6True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d50000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xefc, address = 0x7d50000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d60000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7d90000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf00, address = 0x7d90000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7da0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7db0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7dc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7dd0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf04, address = 0x7dd0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7de0000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7df0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e10000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf08, address = 0x7e10000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e20000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e50000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf0c, address = 0x7e50000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e60000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7e90000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf10, address = 0x7e90000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7ea0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7eb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7ec0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7ed0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf14, address = 0x7ed0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7ee0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7ef0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7f00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7f10000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf18, address = 0x7f10000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7f20000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7f30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7f40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7f50000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf1c, address = 0x7f50000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7f60000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7f70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7f80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7f90000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf20, address = 0x7f90000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7fa0000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7fb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7fc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7fd0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf24, address = 0x7fd0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7fe0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x7ff0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8000000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8010000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf28, address = 0x8010000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8020000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8030000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8040000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8050000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf2c, address = 0x8050000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8060000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8070000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8080000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8090000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf30, address = 0x8090000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x80a0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x80b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x80c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x80d0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf34, address = 0x80d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x80e0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x80f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8100000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8110000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf38, address = 0x8110000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8120000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8130000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8140000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8150000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf3c, address = 0x8150000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8160000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8170000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8180000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8190000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf40, address = 0x8190000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x81a0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x81b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x81c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x81d0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf44, address = 0x81d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x81e0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x81f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8200000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8210000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf48, address = 0x8210000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8220000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8230000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8240000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8250000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf50, address = 0x8250000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8260000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8270000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8280000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8290000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf54, address = 0x8290000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x82a0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x82b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x82c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x82d0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf58, address = 0x82d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x82e0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x82f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8300000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8310000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf5c, address = 0x8310000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8320000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8330000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8340000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8350000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf60, address = 0x8350000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8360000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8370000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8380000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8390000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf64, address = 0x8390000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x83a0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x83b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x83c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x83d0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf68, address = 0x83d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x83e0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x83f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8400000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8410000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf6c, address = 0x8410000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8420000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8430000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8440000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8450000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf70, address = 0x8450000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8460000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8470000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8480000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8490000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf74, address = 0x8490000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x84a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x84b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x84c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x84d0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf78, address = 0x84d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x84e0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x84f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8500000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8510000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf7c, address = 0x8510000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8520000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8530000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8540000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8550000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf80, address = 0x8550000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8560000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8570000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8580000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8590000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf84, address = 0x8590000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x85a0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x85b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x85c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x85d0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf88, address = 0x85d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x85e0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x85f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8600000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8610000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf8c, address = 0x8610000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8620000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8630000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8640000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8650000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf90, address = 0x8650000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8660000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8670000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8680000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8690000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf94, address = 0x8690000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x86a0000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x86b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x86c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x86d0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf98, address = 0x86d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x86e0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x86f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8700000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8710000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xf9c, address = 0x8710000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8720000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8730000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8740000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8750000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfa0, address = 0x8750000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8760000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8770000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8780000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8790000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfa4, address = 0x8790000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x87a0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x87b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x87c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x87d0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfa8, address = 0x87d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x87e0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x87f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8800000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8810000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfac, address = 0x8810000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8820000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8830000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8840000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8850000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfb0, address = 0x8850000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8860000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8870000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8880000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8890000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfb4, address = 0x8890000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x88a0000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x88b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x88c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x88d0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfc0, address = 0x88d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x88e0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x88f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8900000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8910000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfc4, address = 0x8910000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8920000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8930000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8940000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8950000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfc8, address = 0x8950000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8960000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8970000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8980000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8990000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfcc, address = 0x8990000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x89a0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x89b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x89c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x89d0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfd0, address = 0x89d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x89e0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x89f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8a00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8a10000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfd4, address = 0x8a10000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8a20000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8a30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8a40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8a50000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfd8, address = 0x8a50000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8a60000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8a70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8a80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8a90000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfdc, address = 0x8a90000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8aa0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ab0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ac0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ad0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfe0, address = 0x8ad0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ae0000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8af0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8b00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8b10000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfe4, address = 0x8b10000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8b20000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8b30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8b40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8b50000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfe8, address = 0x8b50000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8b60000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8b70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8b80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8b90000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xfec, address = 0x8b90000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ba0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8bb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8bc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8bd0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xff0, address = 0x8bd0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8be0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8bf0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8c00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8c10000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xff4, address = 0x8c10000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8c20000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8c30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8c40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8c50000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xff8, address = 0x8c50000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8c60000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8c70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8c80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8c90000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xffc, address = 0x8c90000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ca0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8cb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8cc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8cd0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x534, address = 0x8cd0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ce0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8cf0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8d00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8d10000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x6d4, address = 0x8d10000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8d20000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8d30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8d40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8d50000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xad4, address = 0x8d50000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8d60000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8d70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8d80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8d90000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xa14, address = 0x8d90000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8da0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8db0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8dc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8dd0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x458, address = 0x8dd0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8de0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8df0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8e00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8e10000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x540, address = 0x8e10000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8e20000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8e30000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8e40000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x2b0, address = 0x8e40000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ed0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ee0000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8ef0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8f00000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc44, address = 0x8f00000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8f10000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8f20000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8f30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8f40000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc4c, address = 0x8f40000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8f50000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8f60000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8f70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8f80000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc54, address = 0x8f80000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8f90000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8fa0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x8fb0000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x59c, address = 0x8fb0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9040000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9050000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9060000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9070000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x224, address = 0x9070000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9080000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9090000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x90a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x90b0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x2f8, address = 0x90b0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x90c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x90d0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x90e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x90f0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc64, address = 0x90f0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9100000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9110000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9120000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9130000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xa2c, address = 0x9130000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9140000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9150000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9160000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9170000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xb34, address = 0x9170000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9180000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9190000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x91a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x91b0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x3f4, address = 0x91b0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x91c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x91d0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x91e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x91f0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x6ec, address = 0x91f0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9200000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9210000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9220000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9230000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x358, address = 0x9230000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9240000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9250000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9260000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9270000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc3c, address = 0x9270000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9280000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9290000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x92a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x92b0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x8d0, address = 0x92b0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x92c0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x92d0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x92e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x92f0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x71c, address = 0x92f0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9300000, size = 23True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9310000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9320000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9330000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x144, address = 0x9330000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9340000, size = 7True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9350000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9360000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9370000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x12c, address = 0x9370000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9380000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9390000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x93a0000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x6c0, address = 0x93a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9430000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9440000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9450000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9460000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xaec, address = 0x9460000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9470000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9480000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9490000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x94a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x114, address = 0x94a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x94b0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x94c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x94d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x94e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x2a8, address = 0x94e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x94f0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9500000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9510000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9520000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x950, address = 0x9520000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9530000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9540000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9550000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9560000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x940, address = 0x9560000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9570000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9580000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9590000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x95a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x954, address = 0x95a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x95b0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x95c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x95d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x95e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x41c, address = 0x95e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x95f0000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9600000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9610000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9620000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x398, address = 0x9620000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9630000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9640000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9650000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9660000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x438, address = 0x9660000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9670000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9680000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9690000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x96a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x9dc, address = 0x96a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x96b0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x96c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x96d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x96e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x5e8, address = 0x96e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x96f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9700000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9710000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9720000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x668, address = 0x9720000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9730000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9740000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9750000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9760000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x8c0, address = 0x9760000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9770000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9780000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9790000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x97a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc94, address = 0x97a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x97b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x97c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x97d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x97e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc48, address = 0x97e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x97f0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9800000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9810000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9820000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc50, address = 0x9820000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9830000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9840000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9850000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9860000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc40, address = 0x9860000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9870000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9880000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9890000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x98a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc18, address = 0x98a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x98b0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x98c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x98d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x98e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc24, address = 0x98e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x98f0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9900000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9910000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9920000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc2c, address = 0x9920000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9930000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9940000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9950000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9960000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc28, address = 0x9960000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9970000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9980000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9990000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x99a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc20, address = 0x99a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x99b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x99c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x99d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x99e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc34, address = 0x99e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x99f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9a00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9a10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9a20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc38, address = 0x9a20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9a30000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9a40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9a50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9a60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc1c, address = 0x9a60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9a70000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9a80000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9a90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9aa0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc0c, address = 0x9aa0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9ab0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9ac0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9ad0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9ae0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc08, address = 0x9ae0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9af0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9b00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9b10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9b20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc04, address = 0x9b20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9b30000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9b40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9b50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9b60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xca8, address = 0x9b60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9b70000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9b80000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9b90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9ba0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xcc0, address = 0x9ba0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9bb0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9bc0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9bd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9be0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x9d4, address = 0x9be0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9bf0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9c00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9c10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9c20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xcd4, address = 0x9c20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9c30000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9c40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9c50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9c60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x298, address = 0x9c60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9c70000, size = 21True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9c80000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9c90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9ca0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x9e0, address = 0x9ca0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9cb0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9cc0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9cd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9ce0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x9e4, address = 0x9ce0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9cf0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9d00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9d10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9d20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x5dc, address = 0x9d20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9d30000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9d40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9d50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9d60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xcdc, address = 0x9d60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9d70000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9d80000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9d90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9da0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xbd0, address = 0x9da0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9db0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9dc0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9dd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9de0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x508, address = 0x9de0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9df0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9e00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9e10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9e20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc90, address = 0x9e20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9e30000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9e40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9e50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9e60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xcbc, address = 0x9e60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9e70000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9e80000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9e90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9ea0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc8c, address = 0x9ea0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9eb0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9ec0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9ed0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9ee0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc78, address = 0x9ee0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9ef0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9f00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9f10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9f20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc84, address = 0x9f20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9f30000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9f40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9f50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9f60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc88, address = 0x9f60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9f70000, size = 23True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9f80000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9f90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9fa0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc98, address = 0x9fa0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9fb0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9fc0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9fd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9fe0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc7c, address = 0x9fe0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x9ff0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa000000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa010000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa020000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xcb8, address = 0xa020000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa030000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa040000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa050000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa060000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc74, address = 0xa060000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa070000, size = 6True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa080000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa090000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa0a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xca0, address = 0xa0a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa0b0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa0c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa0d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa0e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xcb0, address = 0xa0e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa0f0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa100000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa110000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa120000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xcb4, address = 0xa120000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa130000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa140000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa150000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa160000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xcc4, address = 0xa160000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa170000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa180000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa190000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa1a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xca4, address = 0xa1a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa1b0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa1c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa1d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa1e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc9c, address = 0xa1e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa1f0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa200000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa210000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa220000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xcd8, address = 0xa220000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa230000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa240000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa250000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa260000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x58c, address = 0xa260000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa270000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa280000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa290000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa2a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x208, address = 0xa2a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa2b0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa2c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa2d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa2e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x664, address = 0xa2e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa2f0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa300000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa310000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa320000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x118, address = 0xa320000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa330000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa340000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa350000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa360000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x684, address = 0xa360000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa370000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa380000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa390000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa3a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x648, address = 0xa3a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa3b0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa3c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa3d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa3e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xbc4, address = 0xa3e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa3f0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa400000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa410000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa420000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x75c, address = 0xa420000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa430000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa440000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa450000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa460000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd28, address = 0xa460000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa470000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa480000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa490000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa4a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x3c8, address = 0xa4a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa4b0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa4c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa4d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa4e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd14, address = 0xa4e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa4f0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa500000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa510000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa520000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x268, address = 0xa520000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa530000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa540000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa550000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa560000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd44, address = 0xa560000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa570000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa580000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa590000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa5a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xda4, address = 0xa5a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa5b0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa5c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa5d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa5e0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd30, address = 0xa5e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa5f0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa600000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa610000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xc68, address = 0xa610000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa6a0000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa6b0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa6c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa6d0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x54c, address = 0xa6d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa6e0000, size = 26True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa6f0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa700000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa710000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd2c, address = 0xa710000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa720000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa730000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa740000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xce4, address = 0xa740000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa7d0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa7e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa7f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa800000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd10, address = 0xa800000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa810000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa820000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa830000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xa04, address = 0xa830000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa8c0000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa8d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa8e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa8f0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x134, address = 0xa8f0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa900000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa910000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa920000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa930000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x294, address = 0xa930000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa940000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa950000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa960000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa970000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xa0c, address = 0xa970000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa980000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa990000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa9a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa9b0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xa68, address = 0xa9b0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa9c0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa9d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa9e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xa9f0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xa38, address = 0xa9f0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaa00000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaa10000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaa20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaa30000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xeb4, address = 0xaa30000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaa40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaa50000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaa60000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaa70000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xec0, address = 0xaa70000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaa80000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaa90000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaaa0000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xeb0, address = 0xaaa0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xab30000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xab40000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xab50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xab60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x700, address = 0xab60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xab70000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xab80000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xab90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaba0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xcac, address = 0xaba0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xabb0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xabc0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xabd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xabe0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x570, address = 0xabe0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xabf0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xac00000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xac10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xac20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x94c, address = 0xac20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xac30000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xac40000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xac50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xac60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x6e8, address = 0xac60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xac70000, size = 7True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xac80000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xac90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaca0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x8c8, address = 0xaca0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xacb0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xacc0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xacd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xace0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x5b8, address = 0xace0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xacf0000, size = 5True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xad00000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xad10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xad20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x728, address = 0xad20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xad30000, size = 7True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xad40000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xad50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xad60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xb30, address = 0xad60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xad70000, size = 5True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xad80000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xad90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xada0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x33c, address = 0xada0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xadb0000, size = 6True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xadc0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xadd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xade0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x804, address = 0xade0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xadf0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xae00000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xae10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xae20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd34, address = 0xae20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xae30000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xae40000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xae50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xae60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd94, address = 0xae60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xae70000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xae80000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xae90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaea0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd90, address = 0xaea0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaeb0000, size = 6True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaec0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaed0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaee0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd7c, address = 0xaee0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaef0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaf00000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaf10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaf20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd88, address = 0xaf20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaf30000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaf40000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaf50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaf60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd8c, address = 0xaf60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaf70000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaf80000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaf90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xafa0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xdb0, address = 0xafa0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xafb0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xafc0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xafd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xafe0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd80, address = 0xafe0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xaff0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb000000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb010000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0xd78, address = 0xb010000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb0a0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb0b0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb0c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb0d0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1004, address = 0xb0d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb0e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb0f0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb100000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb110000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1008, address = 0xb110000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb120000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb130000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb140000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x100c, address = 0xb140000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb1d0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb1e0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb1f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb200000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1010, address = 0xb200000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb210000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb220000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb230000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb240000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1014, address = 0xb240000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb250000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb260000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb270000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb280000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1018, address = 0xb280000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb290000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb2a0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb2b0000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x101c, address = 0xb2b0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb340000, size = 21True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb350000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb360000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb370000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1020, address = 0xb370000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb380000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb390000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb3a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb3b0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1024, address = 0xb3b0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb3c0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb3d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb3e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb3f0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1030, address = 0xb3f0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb400000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb410000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb420000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb430000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1034, address = 0xb430000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb440000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb450000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb460000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb470000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1044, address = 0xb470000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb480000, size = 26True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb490000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb4a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb4b0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1048, address = 0xb4b0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb4c0000, size = 28True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb4d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb4e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb4f0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x104c, address = 0xb4f0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb500000, size = 30True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb510000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb520000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb530000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1050, address = 0xb530000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb540000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb550000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb560000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb570000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x105c, address = 0xb570000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb580000, size = 27True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb590000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb5a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb5b0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1068, address = 0xb5b0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb5c0000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb5d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb5e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb5f0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x106c, address = 0xb5f0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb600000, size = 28True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb610000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb620000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb630000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1074, address = 0xb630000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb640000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb650000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb660000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb670000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x107c, address = 0xb670000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb680000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb690000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb6a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb6b0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1080, address = 0xb6b0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb6c0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb6d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb6e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb6f0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1084, address = 0xb6f0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb700000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb710000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb720000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb730000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1088, address = 0xb730000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb740000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb750000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb760000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb770000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x108c, address = 0xb770000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb780000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb790000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb7a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb7b0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1090, address = 0xb7b0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb7c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb7d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb7e0000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1094, address = 0xb7e0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb870000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb880000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb890000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb8a0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1098, address = 0xb8a0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb8b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb8c0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb8d0000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x109c, address = 0xb8d0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb920000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb9a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb9b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb9c0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10a0, address = 0xb9c0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb9d0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb9e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xb9f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xba00000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10a4, address = 0xba00000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xba10000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xba20000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xba30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xba40000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10a8, address = 0xba40000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xba50000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xba60000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xba70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xba80000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10ac, address = 0xba80000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xba90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbaa0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbab0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbac0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10b0, address = 0xbac0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbad0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbae0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbaf0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbb00000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10b4, address = 0xbb00000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbb10000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbb20000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbb30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbb40000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10b8, address = 0xbb40000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbb50000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbb60000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbb70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbb80000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10c0, address = 0xbb80000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbb90000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbba0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbbb0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbbc0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10c4, address = 0xbbc0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbbd0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbbe0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbbf0000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10c8, address = 0xbbf0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbc80000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbc90000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbca0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbcb0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10cc, address = 0xbcb0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbcc0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbcd0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbce0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbcf0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10d0, address = 0xbcf0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbd00000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbd10000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbd20000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10d4, address = 0xbd20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbdb0000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbdc0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbdd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbde0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10d8, address = 0xbde0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbdf0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbe00000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbe10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbe20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10dc, address = 0xbe20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbe30000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbe40000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbe50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbe60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10e0, address = 0xbe60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbe70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbe80000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbe90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbea0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10e4, address = 0xbea0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbeb0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbec0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbed0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbee0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10e8, address = 0xbee0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbef0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbf00000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbf10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbf20000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10ec, address = 0xbf20000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbf30000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbf40000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbf50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbf60000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10f0, address = 0xbf60000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbf70000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbf80000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbf90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbfa0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10f4, address = 0xbfa0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbfb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbfc0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xbfd0000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10f8, address = 0xbfd0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc060000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc070000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc080000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc090000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x10fc, address = 0xc090000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc0a0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc0b0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc0c0000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1100, address = 0xc0c0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc150000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc160000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc170000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc180000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1104, address = 0xc180000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc190000, size = 23True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc1a0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc1b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc1c0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1108, address = 0xc1c0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc1d0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc1e0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc1f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc200000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x110c, address = 0xc200000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc210000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc220000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc230000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc240000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1110, address = 0xc240000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc250000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc260000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc270000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc280000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1114, address = 0xc280000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc290000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc2a0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc2b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc2c0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1118, address = 0xc2c0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc2d0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc2e0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc2f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc300000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x111c, address = 0xc300000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc310000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc320000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc330000, size = 210True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1120, address = 0xc330000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc3c0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc3d0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc3e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc3f0000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1124, address = 0xc3f0000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc400000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc410000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc420000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc430000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1128, address = 0xc430000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc440000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc450000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc460000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc470000, size = 142True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x112c, address = 0xc470000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10470000, size = 376832True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc480000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xc490000, size = 313True1
Fn
Data
Create Remote Threadc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccos_thread_id = 0x1130, address = 0xc490000, flags = THREAD_RUNS_IMMEDIATELYTrue1
Fn
Threads
Thread 0xd5c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0xd60
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetCurrentThreadId, address = 0x75661b90True1
Fn
Thread 0xd84
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = InterlockedDecrement, address = 0x75667560True1
Fn
Thread 0xd98
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = InterlockedIncrement, address = 0x75667520True1
Fn
Thread 0xd9c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = WideCharToMultiByte, address = 0x756675a0True1
Fn
Thread 0xda0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = MultiByteToWideChar, address = 0x75662d60True1
Fn
Thread 0xda8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = lstrlenA, address = 0x75673a30True1
Fn
Thread 0xdac
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = lstrcpynA, address = 0x7566f7b0True1
Fn
Thread 0xdb4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryExA, address = 0x75669f60True1
Fn
Thread 0xdb8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetThreadLocale, address = 0x7566a4e0True1
Fn
Thread 0xdbc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetStartupInfoA, address = 0x75669730True1
Fn
Thread 0xdc0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
Thread 0xdc4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetLocaleInfoA, address = 0x7566e240True1
Fn
Thread 0xdc8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetLastError, address = 0x75662db0True1
Fn
Thread 0xdcc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = FindFirstFileA, address = 0x75676210True1
Fn
Thread 0xdd0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = FindClose, address = 0x756761d0True1
Fn
Thread 0xdd4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitProcess, address = 0x756774f0True1
Fn
Thread 0xdd8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateThread, address = 0x75669700True1
Fn
Thread 0xddc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = WriteFile, address = 0x75676590True1
Fn
Thread 0xde0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = UnhandledExceptionFilter, address = 0x756928e0True1
Fn
Thread 0xde4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = SetFilePointer, address = 0x75676530True1
Fn
Thread 0xde8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = SetEndOfFile, address = 0x756764f0True1
Fn
Thread 0xdec
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = RtlUnwind, address = 0x75669a80True1
Fn
Thread 0xdf0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ReadFile, address = 0x756764a0True1
Fn
Thread 0xdf4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = RaiseException, address = 0x75669ec0True1
Fn
Thread 0xdf8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetStdHandle, address = 0x7566a060True1
Fn
Thread 0xdfc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetFileSize, address = 0x75676360True1
Fn
Thread 0xe00
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemTime, address = 0x75674a60True1
Fn
Thread 0xe04
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetFileType, address = 0x75676390True1
Fn
Thread 0xe08
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateFileA, address = 0x75676170True1
Fn
Thread 0xe0c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CloseHandle, address = 0x75675f20True1
Fn
Thread 0xe10
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetCommandLineA, address = 0x7566a3c0True1
Fn
Thread 0xe14
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = TlsSetValue, address = 0x75661da0True1
Fn
Thread 0xe18
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = TlsGetValue, address = 0x75661ba0True1
Fn
Thread 0xe1c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = TlsFree, address = 0x75669930True1
Fn
Thread 0xe20
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = TlsAlloc, address = 0x75669a70True1
Fn
Thread 0xe24
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LocalFree, address = 0x756687c0True1
Fn
Thread 0xe28
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LocalAlloc, address = 0x75668840True1
Fn
Thread 0xe2c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
Thread 0xe30
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleFileNameA, address = 0x7566a040True1
Fn
Thread 0xe34
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = FreeLibrary, address = 0x756698f0True1
Fn
Thread 0xe38
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = HeapFree, address = 0x756625e0True1
Fn
Thread 0xe3c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = HeapReAlloc, address = 0x77dfbae0True1
Fn
Thread 0xe40
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = HeapAlloc, address = 0x77dfda90True1
Fn
Thread 0xe44
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcessHeap, address = 0x75667910True1
Fn
Thread 0xe48
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = user32.dll, base_address = 0x75f10000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0xe4c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = LoadStringA, address = 0x75f3e280True1
Fn
Thread 0xe50
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = CharNextA, address = 0x75f3d030True1
Fn
Thread 0xe54
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = advapi32.dll, base_address = 0x74fb0000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0xe58
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = RegQueryValueExA, address = 0x74fcee40True1
Fn
Thread 0xe5c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = RegOpenKeyExA, address = 0x74fcf000True1
Fn
Thread 0xe60
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = RegCloseKey, address = 0x74fcefa0True1
Fn
Thread 0xe64
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = oleaut32.dll, base_address = 0x75030000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0xe68
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\oleaut32.dll, base_address = 0x75030000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\oleaut32.dll, function = SysFreeString, address = 0x75049230True1
Fn
Thread 0xe6c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\oleaut32.dll, base_address = 0x75030000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\oleaut32.dll, function = SysReAllocStringLen, address = 0x75053ee0True1
Fn
Thread 0xe70
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\oleaut32.dll, base_address = 0x75030000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\oleaut32.dll, function = SysAllocStringLen, address = 0x750491a0True1
Fn
Thread 0xe74
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = advapi32.dll, base_address = 0x74fb0000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0xe78
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = RegSetValueExA, address = 0x74fd0750True1
Fn
Thread 0xe7c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = RegQueryValueExA, address = 0x74fcee40True1
Fn
Thread 0xe80
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = RegOpenKeyExA, address = 0x74fcf000True1
Fn
Thread 0xe84
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = RegOpenKeyA, address = 0x74fd31a0True1
Fn
Thread 0xe88
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = RegEnumValueA, address = 0x74fd2540True1
Fn
Thread 0xe8c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = RegEnumKeyExA, address = 0x74fd2520True1
Fn
Thread 0xe90
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = RegDeleteValueA, address = 0x74fd0fb0True1
Fn
Thread 0xe94
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = RegDeleteKeyA, address = 0x74fcfc50True1
Fn
Thread 0xe98
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = RegCreateKeyA, address = 0x74fd3150True1
Fn
Thread 0xe9c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = RegCloseKey, address = 0x74fcefa0True1
Fn
Thread 0xea0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = OpenProcessToken, address = 0x74fcee90True1
Fn
Thread 0xea4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = LookupPrivilegeValueA, address = 0x74fe3e70True1
Fn
Thread 0xea8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = GetUserNameA, address = 0x74fd36d0True1
Fn
Thread 0xeac
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = AdjustTokenPrivileges, address = 0x74fd0680True1
Fn
Thread 0xeb8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0xebc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = lstrlenA, address = 0x75673a30True1
Fn
Thread 0xec4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = lstrcmpiA, address = 0x75667610True1
Fn
Thread 0xec8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = WriteProcessMemory, address = 0x75692ae0True1
Fn
Thread 0xecc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = WriteFile, address = 0x75676590True1
Fn
Thread 0xed0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = WinExec, address = 0x75690170True1
Fn
Thread 0xed4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = WaitForSingleObject, address = 0x75676110True1
Fn
Thread 0xed8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = VirtualProtectEx, address = 0x75692a00True1
Fn
Thread 0xedc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = VirtualProtect, address = 0x75668c50True1
Fn
Thread 0xee0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = VirtualFreeEx, address = 0x756929c0True1
Fn
Thread 0xee4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = VirtualFree, address = 0x75668c70True1
Fn
Thread 0xee8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = VirtualAllocEx, address = 0x756929a0True1
Fn
Thread 0xeec
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = VirtualAlloc, address = 0x75668b70True1
Fn
Thread 0xef0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = UnmapViewOfFile, address = 0x756694b0True1
Fn
Thread 0xef4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = TerminateThread, address = 0x7566fcb0True1
Fn
Thread 0xef8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = TerminateProcess, address = 0x7566fbc0True1
Fn
Thread 0xefc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
Thread 0xf00
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = SetThreadPriority, address = 0x75669490True1
Fn
Thread 0xf04
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = SetThreadContext, address = 0x75692700True1
Fn
Thread 0xf08
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = SetNamedPipeHandleState, address = 0x75692600True1
Fn
Thread 0xf0c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = SetFileTime, address = 0x75676550True1
Fn
Thread 0xf10
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = SetFilePointer, address = 0x75676530True1
Fn
Thread 0xf14
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = SetFileAttributesA, address = 0x75676500True1
Fn
Thread 0xf18
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = SetErrorMode, address = 0x75668bf0True1
Fn
Thread 0xf1c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ResumeThread, address = 0x7566a280True1
Fn
Thread 0xf20
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = RemoveDirectoryA, address = 0x756764d0True1
Fn
Thread 0xf24
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ReadProcessMemory, address = 0x75691ef0True1
Fn
Thread 0xf28
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ReadFile, address = 0x756764a0True1
Fn
Thread 0xf2c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = OpenProcess, address = 0x756692b0True1
Fn
Thread 0xf30
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = MoveFileA, address = 0x7566c240True1
Fn
Thread 0xf34
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = MapViewOfFile, address = 0x75668c10True1
Fn
Thread 0xf38
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LocalFree, address = 0x756687c0True1
Fn
Thread 0xf3c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
Thread 0xf40
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsBadReadPtr, address = 0x75661ce0True1
Fn
Thread 0xf44
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = HeapFree, address = 0x756625e0True1
Fn
Thread 0xf48
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = HeapAlloc, address = 0x77dfda90True1
Fn
Thread 0xf50
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GlobalUnlock, address = 0x75662a10True1
Fn
Thread 0xf54
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GlobalSize, address = 0x756677c0True1
Fn
Thread 0xf58
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GlobalReAlloc, address = 0x75662ba0True1
Fn
Thread 0xf5c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GlobalMemoryStatus, address = 0x756692d0True1
Fn
Thread 0xf60
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GlobalHandle, address = 0x7566e030True1
Fn
Thread 0xf64
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GlobalLock, address = 0x75661bc0True1
Fn
Thread 0xf68
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GlobalFree, address = 0x75673a70True1
Fn
Thread 0xf6c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GlobalAlloc, address = 0x75669600True1
Fn
Thread 0xf70
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetVolumeInformationA, address = 0x75676430True1
Fn
Thread 0xf74
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetVersionExA, address = 0x75669fe0True1
Fn
Thread 0xf78
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTickCount, address = 0x756757f0True1
Fn
Thread 0xf7c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetThreadLocale, address = 0x7566a4e0True1
Fn
Thread 0xf80
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetThreadContext, address = 0x7566eb70True1
Fn
Thread 0xf84
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemInfo, address = 0x7566a1f0True1
Fn
Thread 0xf88
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetStartupInfoA, address = 0x75669730True1
Fn
Thread 0xf8c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcessHeap, address = 0x75667910True1
Fn
Thread 0xf90
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
Thread 0xf94
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
Thread 0xf98
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetLogicalDriveStringsA, address = 0x7568e9a0True1
Fn
Thread 0xf9c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetLocaleInfoA, address = 0x7566e240True1
Fn
Thread 0xfa0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetLocalTime, address = 0x75669a60True1
Fn
Thread 0xfa4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetLastError, address = 0x75662db0True1
Fn
Thread 0xfa8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetFileSize, address = 0x75676360True1
Fn
Thread 0xfac
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetFileAttributesA, address = 0x75676310True1
Fn
Thread 0xfb0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetExitCodeThread, address = 0x7566eed0True1
Fn
Thread 0xfb4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetExitCodeProcess, address = 0x7566f6f0True1
Fn
Thread 0xfc0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetEnvironmentVariableA, address = 0x7566a390True1
Fn
Thread 0xfc4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetDriveTypeA, address = 0x756762f0True1
Fn
Thread 0xfc8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetCurrentProcessId, address = 0x75661d90True1
Fn
Thread 0xfcc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetCurrentProcess, address = 0x75662da0True1
Fn
Thread 0xfd0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetComputerNameA, address = 0x7566f4b0True1
Fn
Thread 0xfd4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = FreeLibrary, address = 0x756698f0True1
Fn
Thread 0xfd8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = FindNextFileA, address = 0x75676270True1
Fn
Thread 0xfdc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = FindFirstFileA, address = 0x75676210True1
Fn
Thread 0xfe0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = FindClose, address = 0x756761d0True1
Fn
Thread 0xfe4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = FileTimeToLocalFileTime, address = 0x756761c0True1
Fn
Thread 0xfe8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = FileTimeToDosDateTime, address = 0x75672360True1
Fn
Thread 0xfec
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitProcess, address = 0x756774f0True1
Fn
Thread 0xff0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = DeleteFileA, address = 0x756761a0True1
Fn
Thread 0xff4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateThread, address = 0x75669700True1
Fn
Thread 0xff8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateRemoteThread, address = 0x75690a00True1
Fn
Thread 0xffc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateProcessA, address = 0x75690960True1
Fn
Thread 0x534
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreatePipe, address = 0x75660570True1
Fn
Thread 0x6d4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateMutexA, address = 0x75675fb0True1
Fn
Thread 0xad4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateFileA, address = 0x75676170True1
Fn
Thread 0xa14
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateDirectoryA, address = 0x75676140True1
Fn
Thread 0x458
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CopyFileA, address = 0x7566c510True1
Fn
Thread 0x540
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CloseHandle, address = 0x75675f20True1
Fn
Thread 0x2b0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = mpr.dll, base_address = 0x74640000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0xc44
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\mpr.dll, base_address = 0x74640000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\mpr.dll, function = WNetOpenEnumA, address = 0x7464d6c0True1
Fn
Thread 0xc4c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\mpr.dll, base_address = 0x74640000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\mpr.dll, function = WNetEnumResourceA, address = 0x7464cc80True1
Fn
Thread 0xc54
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\mpr.dll, base_address = 0x74640000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\mpr.dll, function = WNetCloseEnum, address = 0x74643710True1
Fn
Thread 0x59c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = gdi32.dll, base_address = 0x75790000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0x224
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\gdi32.dll, base_address = 0x75790000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\gdi32.dll, function = SetTextColor, address = 0x75811c80True1
Fn
Thread 0x2f8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\gdi32.dll, base_address = 0x75790000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\gdi32.dll, function = SetBkColor, address = 0x75811da0True1
Fn
Thread 0xc64
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\gdi32.dll, base_address = 0x75790000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\gdi32.dll, function = SelectObject, address = 0x7580fc80True1
Fn
Thread 0xa2c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\gdi32.dll, base_address = 0x75790000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\gdi32.dll, function = GetObjectA, address = 0x75820530True1
Fn
Thread 0xb34
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\gdi32.dll, base_address = 0x75790000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\gdi32.dll, function = GetDeviceCaps, address = 0x75810820True1
Fn
Thread 0x3f4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\gdi32.dll, base_address = 0x75790000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\gdi32.dll, function = GetDIBits, address = 0x75810dc0True1
Fn
Thread 0x6ec
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\gdi32.dll, base_address = 0x75790000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\gdi32.dll, function = DeleteObject, address = 0x75810050True1
Fn
Thread 0x358
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\gdi32.dll, base_address = 0x75790000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\gdi32.dll, function = DeleteDC, address = 0x75810550True1
Fn
Thread 0xc3c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\gdi32.dll, base_address = 0x75790000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\gdi32.dll, function = CreateSolidBrush, address = 0x758123d0True1
Fn
Thread 0x8d0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\gdi32.dll, base_address = 0x75790000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\gdi32.dll, function = CreateFontA, address = 0x75841180True1
Fn
Thread 0x71c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\gdi32.dll, base_address = 0x75790000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\gdi32.dll, function = CreateCompatibleDC, address = 0x75811f90True1
Fn
Thread 0x144
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\gdi32.dll, base_address = 0x75790000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\gdi32.dll, function = CreateCompatibleBitmap, address = 0x758122d0True1
Fn
Thread 0x12c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\gdi32.dll, base_address = 0x75790000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\gdi32.dll, function = BitBlt, address = 0x75812170True1
Fn
Thread 0x6c0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = user32.dll, base_address = 0x75f10000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0xaec
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = CreateWindowExA, address = 0x75f44720True1
Fn
Thread 0x114
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = wvsprintfA, address = 0x75f3ea20True1
Fn
Thread 0x2a8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = mouse_event, address = 0x75f8fd40True1
Fn
Thread 0x950
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = keybd_event, address = 0x75f8fcf0True1
Fn
Thread 0x940
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = UpdateWindow, address = 0x75f37020True1
Fn
Thread 0x954
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = UnregisterClassA, address = 0x75f40b00True1
Fn
Thread 0x41c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = TranslateMessage, address = 0x75f2b9d0True1
Fn
Thread 0x398
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = ToAscii, address = 0x75f42920True1
Fn
Thread 0x438
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = SystemParametersInfoA, address = 0x75f40860True1
Fn
Thread 0x9dc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = ShowWindow, address = 0x75f452a0True1
Fn
Thread 0x5e8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = SetWindowTextA, address = 0x75f345e0True1
Fn
Thread 0x668
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = SetWindowPos, address = 0x75f44f70True1
Fn
Thread 0x8c0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = SetWindowLongA, address = 0x75f40c20True1
Fn
Thread 0xc94
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = SetPropA, address = 0x75f40e50True1
Fn
Thread 0xc48
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = SetForegroundWindow, address = 0x75f2df70True1
Fn
Thread 0xc50
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = SetCursor, address = 0x75f44ed0True1
Fn
Thread 0xc40
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = SetClipboardData, address = 0x75f413e0True1
Fn
Thread 0xc18
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = SendMessageA, address = 0x75f31460True1
Fn
Thread 0xc24
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = ScreenToClient, address = 0x75f256d0True1
Fn
Thread 0xc2c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = RemovePropA, address = 0x75f41000True1
Fn
Thread 0xc28
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = ReleaseDC, address = 0x75f289f0True1
Fn
Thread 0xc20
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = RegisterClassA, address = 0x75f43e50True1
Fn
Thread 0xc34
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = PostMessageA, address = 0x75f3ce20True1
Fn
Thread 0xc38
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = PeekMessageA, address = 0x75f2aa70True1
Fn
Thread 0xc1c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = OpenClipboard, address = 0x75f41770True1
Fn
Thread 0xc0c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = MessageBoxA, address = 0x75f8cf50True1
Fn
Thread 0xc08
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = MapVirtualKeyA, address = 0x75f41fb0True1
Fn
Thread 0xc04
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = LoadIconA, address = 0x75f41ec0True1
Fn
Thread 0xca8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = LoadCursorA, address = 0x75f41e90True1
Fn
Thread 0xcc0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = IsWindowVisible, address = 0x75f36e80True1
Fn
Thread 0x9d4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = IsWindow, address = 0x75f27130True1
Fn
Thread 0xcd4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = InvalidateRect, address = 0x75f44d70True1
Fn
Thread 0x298
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetWindowThreadProcessId, address = 0x75f2ba70True1
Fn
Thread 0x9e0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetWindowTextLengthA, address = 0x75f31670True1
Fn
Thread 0x9e4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetWindowTextA, address = 0x75f34690True1
Fn
Thread 0x5dc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetWindowRect, address = 0x75f25930True1
Fn
Thread 0xcdc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetWindowLongA, address = 0x75f3cc90True1
Fn
Thread 0xbd0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetSystemMetrics, address = 0x75f255d0True1
Fn
Thread 0x508
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetSystemMenu, address = 0x75f45330True1
Fn
Thread 0xc90
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetSysColor, address = 0x75f2c900True1
Fn
Thread 0xcbc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetPropA, address = 0x75f3e230True1
Fn
Thread 0xc8c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetWindow, address = 0x75f2b590True1
Fn
Thread 0xc78
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetMessageA, address = 0x75f3cae0True1
Fn
Thread 0xc84
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetLastInputInfo, address = 0x75f3d000True1
Fn
Thread 0xc88
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetKeyboardState, address = 0x75f454a0True1
Fn
Thread 0xc98
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetKeyboardLayoutNameA, address = 0x75f973f0True1
Fn
Thread 0xc7c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetKeyState, address = 0x75f2bdf0True1
Fn
Thread 0xcb8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetForegroundWindow, address = 0x75f450f0True1
Fn
Thread 0xc74
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetDesktopWindow, address = 0x75f21520True1
Fn
Thread 0xca0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetDC, address = 0x75f44dd0True1
Fn
Thread 0xcb0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetClipboardData, address = 0x75f429b0True1
Fn
Thread 0xcb4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetClientRect, address = 0x75f22650True1
Fn
Thread 0xcc4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetClassNameA, address = 0x75f3d3c0True1
Fn
Thread 0xca4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetClassInfoA, address = 0x75f3f1d0True1
Fn
Thread 0xc9c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = GetAsyncKeyState, address = 0x75f2c440True1
Fn
Thread 0xcd8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = FindWindowExA, address = 0x75f97320True1
Fn
Thread 0x58c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = FindWindowA, address = 0x75f40980True1
Fn
Thread 0x208
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = FillRect, address = 0x75f32bb0True1
Fn
Thread 0x664
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = ExitWindowsEx, address = 0x75f74de0True1
Fn
Thread 0x118
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = EnumWindows, address = 0x75f3a0b0True1
Fn
Thread 0x684
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = EnableWindow, address = 0x75f40a50True1
Fn
Thread 0x648
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = EnableMenuItem, address = 0x75f2e6a0True1
Fn
Thread 0xbc4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = EmptyClipboard, address = 0x75f45ca0True1
Fn
Thread 0x75c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = DispatchMessageA, address = 0x75f40660True1
Fn
Thread 0xd28
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = DestroyWindow, address = 0x75f456f0True1
Fn
Thread 0x3c8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = DefWindowProcA, address = 0x77e3ca90True1
Fn
Thread 0xd14
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = CloseClipboard, address = 0x75f45a00True1
Fn
Thread 0x268
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = ClientToScreen, address = 0x75f22460True1
Fn
Thread 0xd44
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = CallWindowProcA, address = 0x75f3c770True1
Fn
Thread 0xda4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = CharLowerA, address = 0x75f42b90True1
Fn
Thread 0xd30
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\user32.dll, base_address = 0x75f10000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\user32.dll, function = CharUpperA, address = 0x75f431c0True1
Fn
Thread 0xc68
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = ntdll.dll, base_address = 0x77dc0000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0x54c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\ntdll.dll, base_address = 0x77dc0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\ntdll.dll, function = ZwSetInformationProcess, address = 0x77e28da0True1
Fn
Thread 0xd2c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\ntdll.dll, base_address = 0x77dc0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\ntdll.dll, function = ZwQueryInformationProcess, address = 0x77e28d50True1
Fn
Thread 0xce4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0xd10
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetVersionExW, address = 0x7566a2a0True1
Fn
Thread 0xa04
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = wininet.dll, base_address = 0x74410000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0x134
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wininet.dll, base_address = 0x74410000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wininet.dll, function = InternetWriteFile, address = 0x7446cb20True1
Fn
Thread 0x294
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wininet.dll, base_address = 0x74410000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wininet.dll, function = InternetOpenA, address = 0x744825a0True1
Fn
Thread 0xa0c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wininet.dll, base_address = 0x74410000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wininet.dll, function = InternetConnectA, address = 0x744ab730True1
Fn
Thread 0xa68
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wininet.dll, base_address = 0x74410000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wininet.dll, function = InternetCloseHandle, address = 0x74492410True1
Fn
Thread 0xa38
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wininet.dll, base_address = 0x74410000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wininet.dll, function = FtpGetFileSize, address = 0x74559830True1
Fn
Thread 0xeb4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wininet.dll, base_address = 0x74410000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wininet.dll, function = FtpSetCurrentDirectoryA, address = 0x74559ed0True1
Fn
Thread 0xec0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wininet.dll, base_address = 0x74410000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wininet.dll, function = FtpOpenFileA, address = 0x74559a80True1
Fn
Thread 0xeb0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = wsock32.dll, base_address = 0x74400000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0x700
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = WSACleanup, address = 0x75b9da00True1
Fn
Thread 0xcac
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = WSAStartup, address = 0x75ba2420True1
Fn
Thread 0x570
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = WSAGetLastError, address = 0x75ba38d0True1
Fn
Thread 0x94c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = gethostbyname, address = 0x75bbc790True1
Fn
Thread 0x6e8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = gethostbyaddr, address = 0x75bbc600True1
Fn
Thread 0x8c8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = socket, address = 0x75b99780True1
Fn
Thread 0x5b8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = shutdown, address = 0x75ba14e0True1
Fn
Thread 0x728
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = send, address = 0x75b9ce20True1
Fn
Thread 0xb30
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = select, address = 0x75ba48e0True1
Fn
Thread 0x33c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = recv, address = 0x74401440True1
Fn
Thread 0x804
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = ntohs, address = 0x75ba3650True1
Fn
Thread 0xd34
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = ioctlsocket, address = 0x75b9d860True1
Fn
Thread 0xd94
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = inet_ntoa, address = 0x75ba4b00True1
Fn
Thread 0xd90
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = inet_addr, address = 0x75ba2e90True1
Fn
Thread 0xd7c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = htons, address = 0x75ba3650True1
Fn
Thread 0xd88
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = getsockname, address = 0x75b9e030True1
Fn
Thread 0xd8c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = getpeername, address = 0x75ba12c0True1
Fn
Thread 0xdb0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = connect, address = 0x75ba33a0True1
Fn
Thread 0xd80
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\wsock32.dll, base_address = 0x74400000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\wsock32.dll, function = closesocket, address = 0x75b99ba0True1
Fn
Thread 0xd78
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = ole32.dll, base_address = 0x77cd0000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0x1004
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\ole32.dll, base_address = 0x77cd0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\ole32.dll, function = CoUninitialize, address = 0x754fdca0True1
Fn
Thread 0x1008
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\ole32.dll, base_address = 0x77cd0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\ole32.dll, function = CoInitialize, address = 0x77cf43b0True1
Fn
Thread 0x100c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = ole32.dll, base_address = 0x77cd0000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0x1010
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\ole32.dll, base_address = 0x77cd0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\ole32.dll, function = CLSIDFromString, address = 0x75541390True1
Fn
Thread 0x1014
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\ole32.dll, base_address = 0x77cd0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\ole32.dll, function = StringFromCLSID, address = 0x75501020True1
Fn
Thread 0x1018
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\ole32.dll, base_address = 0x77cd0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\ole32.dll, function = CoTaskMemFree, address = 0x7551cf40True1
Fn
Thread 0x101c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = gdiplus.dll, base_address = 0x74290000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0x1020
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = gdiplus.dll, base_address = 0x0False1
Fn
MODGET_PROC_ADDRESSmodule_name = Unknown module name, function = GdipGetImageEncoders, address = 0x0False1
Fn
Thread 0x1024
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdipGetImageEncodersSize, address = 0x742ef520True1
Fn
Thread 0x1030
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdipDrawImageRectI, address = 0x742d7180True1
Fn
Thread 0x1034
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdipSetInterpolationMode, address = 0x742d5ad0True1
Fn
Thread 0x1044
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdipDeleteGraphics, address = 0x742b92d0True1
Fn
Thread 0x1048
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdipCreateBitmapFromScan0, address = 0x742d31c0True1
Fn
Thread 0x104c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdipCreateBitmapFromFileICM, address = 0x74324560True1
Fn
Thread 0x1050
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdipCreateBitmapFromStreamICM, address = 0x743246f0True1
Fn
Thread 0x105c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdipCreateBitmapFromFile, address = 0x742f32f0True1
Fn
Thread 0x1068
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdipCreateBitmapFromStream, address = 0x742f9f10True1
Fn
Thread 0x106c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdipGetImagePixelFormat, address = 0x742fd9f0True1
Fn
Thread 0x1074
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdipGetImageGraphicsContext, address = 0x742d3300True1
Fn
Thread 0x107c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdipSaveImageToStream, address = 0x742f4bd0True1
Fn
Thread 0x1080
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdipDisposeImage, address = 0x742f91c0True1
Fn
Thread 0x1084
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdiplusShutdown, address = 0x742fa7c0True1
Fn
Thread 0x1088
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdiplusStartup, address = 0x742fab50True1
Fn
Thread 0x108c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdipFree, address = 0x742d3810True1
Fn
Thread 0x1090
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, base_address = 0x74290000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10240.16384_none_d15682eeaf714889\gdiplus.dll, function = GdipAlloc, address = 0x742d3840True1
Fn
Thread 0x1094
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = AVICAP32.DLL, base_address = 0x74270000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0x1098
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\avicap32.dll, base_address = 0x74270000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\avicap32.dll, function = capCreateCaptureWindowA, address = 0x742721a0True1
Fn
Thread 0x109c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = advapi32.dll, base_address = 0x74fb0000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0x10a0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = StartServiceA, address = 0x74fe6a40True1
Fn
Thread 0x10a4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = QueryServiceStatus, address = 0x74fd39f0True1
Fn
Thread 0x10a8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = OpenServiceA, address = 0x74fe6590True1
Fn
Thread 0x10ac
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = OpenSCManagerA, address = 0x74fd0f30True1
Fn
Thread 0x10b0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = EnumServicesStatusA, address = 0x74ffad50True1
Fn
Thread 0x10b4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = DeleteService, address = 0x74fe5e30True1
Fn
Thread 0x10b8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = CreateServiceA, address = 0x74fe5670True1
Fn
Thread 0x10c0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = ControlService, address = 0x74fe55f0True1
Fn
Thread 0x10c4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = CloseServiceHandle, address = 0x74fd06a0True1
Fn
Thread 0x10c8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0x10cc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = SHGetFileInfoA, address = 0x76aaf7f0True1
Fn
Thread 0x10d0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = DragQueryFileA, address = 0x76b5f900True1
Fn
Thread 0x10d4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = winmm.dll, base_address = 0x74240000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0x10d8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\winmm.dll, base_address = 0x74240000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\winmm.dll, function = waveInUnprepareHeader, address = 0x7424cd20True1
Fn
Thread 0x10dc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\winmm.dll, base_address = 0x74240000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\winmm.dll, function = waveInStart, address = 0x7424cce0True1
Fn
Thread 0x10e0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\winmm.dll, base_address = 0x74240000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\winmm.dll, function = waveInReset, address = 0x7424ccc0True1
Fn
Thread 0x10e4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\winmm.dll, base_address = 0x74240000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\winmm.dll, function = waveInPrepareHeader, address = 0x7424cca0True1
Fn
Thread 0x10e8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\winmm.dll, base_address = 0x74240000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\winmm.dll, function = waveInOpen, address = 0x7424cc80True1
Fn
Thread 0x10ec
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\winmm.dll, base_address = 0x74240000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\winmm.dll, function = waveInClose, address = 0x7424cba0True1
Fn
Thread 0x10f0
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\winmm.dll, base_address = 0x74240000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\winmm.dll, function = waveInAddBuffer, address = 0x7424cb80True1
Fn
Thread 0x10f4
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\winmm.dll, base_address = 0x74240000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\winmm.dll, function = mciSendStringA, address = 0x7424f380True1
Fn
Thread 0x10f8
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = powrprof.dll, base_address = 0x75280000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0x10fc
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\powrprof.dll, base_address = 0x75280000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\powrprof.dll, function = SetSuspendState, address = 0x75289ab0True1
Fn
Thread 0x1100
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = msacm32.dll, base_address = 0x73f80000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0x1104
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\msacm32.dll, base_address = 0x73f80000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\msacm32.dll, function = acmStreamUnprepareHeader, address = 0x73f8ade0True1
Fn
Thread 0x1108
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\msacm32.dll, base_address = 0x73f80000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\msacm32.dll, function = acmStreamPrepareHeader, address = 0x73f8ab20True1
Fn
Thread 0x110c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\msacm32.dll, base_address = 0x73f80000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\msacm32.dll, function = acmStreamConvert, address = 0x73f8a440True1
Fn
Thread 0x1110
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\msacm32.dll, base_address = 0x73f80000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\msacm32.dll, function = acmStreamReset, address = 0x73f8ac70True1
Fn
Thread 0x1114
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\msacm32.dll, base_address = 0x73f80000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\msacm32.dll, function = acmStreamSize, address = 0x73f8ace0True1
Fn
Thread 0x1118
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\msacm32.dll, base_address = 0x73f80000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\msacm32.dll, function = acmStreamClose, address = 0x73f8a2f0True1
Fn
Thread 0x111c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\msacm32.dll, base_address = 0x73f80000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\msacm32.dll, function = acmStreamOpen, address = 0x73f8a630True1
Fn
Thread 0x1120
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODLOADmodule_name = ADVAPI32.DLL, base_address = 0x74fb0000True1
Fn
SYSSLEEPduration = -1 (infinite)True1
Fn
Thread 0x1124
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = SetSecurityInfo, address = 0x74fd0400True1
Fn
Thread 0x1128
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = SetEntriesInAclA, address = 0x74ff1500True1
Fn
Thread 0x112c
(Host: 2, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\advapi32.dll, base_address = 0x74fb0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\advapi32.dll, function = GetSecurityInfo, address = 0x74fcf990True1
Fn
Thread 0x1130
(Host: 1574, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_FILENAMEfile_name = False1
Fn
MODGET_FILENAMEmodule_name = Unknown module name, file_name = C:\Windows\SysWOW64\explorer.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Borland\LocalesFalse1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Borland\LocalesFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesFalse1
Fn
MODLOADmodule_name = iphlpapi.dll, base_address = 0x73f50000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\iphlpapi.dll, function = AllocateAndGetTcpExTableFromStack, address = 0x0False1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\iphlpapi.dll, function = AllocateAndGetUdpExTableFromStack, address = 0x0False1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\iphlpapi.dll, function = SetTcpEntry, address = 0x73f72050True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\iphlpapi.dll, function = GetExtendedTcpTable, address = 0x73f5b880True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\iphlpapi.dll, function = GetExtendedUdpTable, address = 0x73f5c0d0True1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
KEYBOARDREADvirtual_key_code = KB_ALLTrue427
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, create_disposition = OPEN_EXISTINGTrue1
Fn
FILEREADfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780750True1
Fn
Data
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
FILECREATEfile_name = c:\windows\system32\install\svhost.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, create_disposition = OPEN_EXISTINGTrue1
Fn
FILEREADfile_name = c:\windows\system32\install\svhost.exe, size = 1544704True1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Windows\system32\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
MUTEXCREATEmutex_name = ***MUTEX***_SAIR, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODLOADmodule_name = shell32.dll, base_address = 0x76910000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteA, address = 0x76b72110True1
Fn
PROCCREATEprocess_name = C:\Windows\system32\install\svhost.exe, operation = open, show_window = SW_HIDETrue1
Fn
SYSSLEEPduration = 5000 milliseconds (5.000 seconds)True1
Fn
For performance reasons, the remaining 148 entries are omitted.
Click to download all 1148 entries as text file (0.95 MB).
Process #4: iexplore.exe
+
InformationValue
ID / OS PID#4 / 0x1170
OS Parent PID0xcc8 (c:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:02, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:33
OS Thread IDs
#412
0x1174
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013f00000x013f00000x013f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014000000x014000000x01400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014100000x014100000x01410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014200000x014200000x01420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014300000x014300000x01430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014400000x014400000x01440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014500000x014500000x01450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014600000x014600000x01460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014700000x014700000x01470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014800000x014800000x01480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014900000x014900000x01490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014a00000x014a00000x014a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014b00000x014b00000x014b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014c00000x014c00000x014c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014d00000x014d00000x014d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014e00000x014e00000x014e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014f00000x014f00000x014f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015000000x015000000x01500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015100000x015100000x01510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015200000x015200000x01520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015300000x015300000x01530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015400000x015400000x01540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015500000x015500000x01550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015600000x015600000x01560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015700000x015700000x01570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015800000x015800000x01580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015900000x015900000x01590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015a00000x015a00000x015a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015b00000x015b00000x015b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015c00000x015c00000x015c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015d00000x015d00000x015d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015e00000x015e00000x015e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015f00000x015f00000x015f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016000000x016000000x01600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016100000x016100000x01610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016200000x016200000x01620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016300000x016300000x01630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016400000x016400000x01640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016500000x016500000x01650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016600000x016600000x01660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016700000x016700000x01670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016800000x016800000x01680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016900000x016900000x01690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016a00000x016a00000x016a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016b00000x016b00000x016b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016c00000x016c00000x016c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016d00000x016d00000x016d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016e00000x016e00000x016e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016f00000x016f00000x016f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017000000x017000000x01700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017100000x017100000x01710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017200000x017200000x01720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017300000x017300000x01730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017400000x017400000x01740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017500000x017500000x01750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017600000x017600000x01760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017700000x017700000x01770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017800000x017800000x01780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017900000x017900000x01790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017a00000x017a00000x017a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017b00000x017b00000x017b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017c00000x017c00000x017c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017d00000x017d00000x017d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017e00000x017e00000x017e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017f00000x017f00000x017f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018000000x018000000x01800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018100000x018100000x01810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018200000x018200000x01820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018300000x018300000x01830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018400000x018400000x01840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018500000x018500000x01850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018600000x018600000x01860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018700000x018700000x01870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018800000x018800000x01880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018900000x018900000x01890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018a00000x018a00000x018a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018b00000x018b00000x018b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018c00000x018c00000x018c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018d00000x018d00000x018d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018e00000x018e00000x018e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018f00000x018f00000x018f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019000000x019000000x01900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019100000x019100000x01910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019200000x019200000x01920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019300000x019300000x01930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019400000x019400000x01940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019500000x019500000x01950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019600000x019600000x01960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019700000x019700000x01970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019800000x019800000x01980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019900000x019900000x01990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019a00000x019a00000x019a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019b00000x019b00000x019b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019c00000x019c00000x019c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019d00000x019d00000x019d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019e00000x019e00000x019e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019f00000x019f00000x019f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a000000x01a000000x01a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a100000x01a100000x01a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a200000x01a200000x01a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a300000x01a300000x01a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a400000x01a400000x01a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a500000x01a500000x01a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a600000x01a600000x01a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a700000x01a700000x01a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a800000x01a800000x01a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a900000x01a900000x01a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001aa00000x01aa00000x01aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ab00000x01ab00000x01ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ac00000x01ac00000x01ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ad00000x01ad00000x01ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ae00000x01ae00000x01ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001af00000x01af00000x01af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b000000x01b000000x01b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b100000x01b100000x01b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b200000x01b200000x01b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b300000x01b300000x01b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b400000x01b400000x01b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b500000x01b500000x01b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b600000x01b600000x01b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b700000x01b700000x01b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b800000x01b800000x01b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b900000x01b900000x01b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ba00000x01ba00000x01ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bb00000x01bb00000x01bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bc00000x01bc00000x01bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bd00000x01bd00000x01bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001be00000x01be00000x01be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bf00000x01bf00000x01bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c000000x01c000000x01c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c100000x01c100000x01c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c200000x01c200000x01c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c300000x01c300000x01c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c400000x01c400000x01c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c500000x01c500000x01c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c600000x01c600000x01c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c700000x01c700000x01c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c800000x01c800000x01c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c900000x01c900000x01c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ca00000x01ca00000x01ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cb00000x01cb00000x01cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cc00000x01cc00000x01cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cd00000x01cd00000x01cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ce00000x01ce00000x01ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cf00000x01cf00000x01cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d000000x01d000000x01d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d100000x01d100000x01d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d200000x01d200000x01d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d300000x01d300000x01d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d400000x01d400000x01d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d500000x01d500000x01d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d600000x01d600000x01d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d700000x01d700000x01d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d800000x01d800000x01d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d900000x01d900000x01d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001da00000x01da00000x01da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001db00000x01db00000x01db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001dc00000x01dc00000x01dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001dd00000x01dd00000x01dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001de00000x01de00000x01de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001df00000x01df00000x01df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e000000x01e000000x01e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e100000x01e100000x01e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e200000x01e200000x01e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e300000x01e300000x01e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e400000x01e400000x01e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e500000x01e500000x01e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e600000x01e600000x01e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e700000x01e700000x01e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e800000x01e800000x01e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e900000x01e900000x01e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ea00000x01ea00000x01ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001eb00000x01eb00000x01eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ec00000x01ec00000x01ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ed00000x01ed00000x01ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ee00000x01ee00000x01ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ef00000x01ef00000x01ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f000000x01f000000x01f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f100000x01f100000x01f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f200000x01f200000x01f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f300000x01f300000x01f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f400000x01f400000x01f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f500000x01f500000x01f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f600000x01f600000x01f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f700000x01f700000x01f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f800000x01f800000x01f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f900000x01f900000x01f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fa00000x01fa00000x01fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fb00000x01fb00000x01fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fc00000x01fc00000x01fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fd00000x01fd00000x01fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fe00000x01fe00000x01fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ff00000x01ff00000x01ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020000000x020000000x02000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020100000x020100000x02010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020200000x020200000x02020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020300000x020300000x02030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020400000x020400000x02040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020500000x020500000x02050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020600000x020600000x02060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020700000x020700000x02070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020800000x020800000x02080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020900000x020900000x02090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020a00000x020a00000x020a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020b00000x020b00000x020b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020c00000x020c00000x020c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020d00000x020d00000x020d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020e00000x020e00000x020e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020f00000x020f00000x020f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021000000x021000000x02100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021100000x021100000x02110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021200000x021200000x02120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021300000x021300000x02130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021400000x021400000x02140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021500000x021500000x02150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021600000x021600000x02160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021700000x021700000x02170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021800000x021800000x02180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021900000x021900000x02190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021a00000x021a00000x021a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021b00000x021b00000x021b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021c00000x021c00000x021c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021d00000x021d00000x021d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021e00000x021e00000x021e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021f00000x021f00000x021f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022000000x022000000x02200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022100000x022100000x02210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022200000x022200000x02220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022300000x022300000x02230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022400000x022400000x02240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022500000x022500000x02250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022600000x022600000x02260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022700000x022700000x02270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022800000x022800000x02280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022900000x022900000x02290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022a00000x022a00000x022a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022b00000x022b00000x022b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022c00000x022c00000x022c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022d00000x022d00000x022d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022e00000x022e00000x022e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022f00000x022f00000x022f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023000000x023000000x02300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023100000x023100000x02310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023200000x023200000x02320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023300000x023300000x02330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023400000x023400000x02340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023500000x023500000x02350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023600000x023600000x02360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023700000x023700000x02370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023800000x023800000x02380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023900000x023900000x02390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023a00000x023a00000x023a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023b00000x023b00000x023b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023c00000x023c00000x023c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023d00000x023d00000x023d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023e00000x023e00000x023e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023f00000x023f00000x023f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024000000x024000000x02400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024100000x024100000x02410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024200000x024200000x02420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024300000x024300000x02430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024400000x024400000x02440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024500000x024500000x02450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024600000x024600000x02460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024700000x024700000x02470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024800000x024800000x02480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024900000x024900000x02490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024a00000x024a00000x024a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024b00000x024b00000x024b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024c00000x024c00000x024c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024d00000x024d00000x024d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024e00000x024e00000x024e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024f00000x024f00000x024f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025000000x025000000x02500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025100000x025100000x02510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025200000x025200000x02520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025300000x025300000x02530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025400000x025400000x02540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025500000x025500000x02550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025600000x025600000x02560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025700000x025700000x02570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025800000x025800000x02580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025900000x025900000x02590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025a00000x025a00000x025a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025b00000x025b00000x025b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025c00000x025c00000x025c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025d00000x025d00000x025d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025e00000x025e00000x025e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025f00000x025f00000x025f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026000000x026000000x02600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026100000x026100000x02610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026200000x026200000x02620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026300000x026300000x02630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026400000x026400000x02640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026500000x026500000x02650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026600000x026600000x02660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026700000x026700000x02670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026800000x026800000x02680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026900000x026900000x02690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026a00000x026a00000x026a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026b00000x026b00000x026b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026c00000x026c00000x026c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026d00000x026d00000x026d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026e00000x026e00000x026e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026f00000x026f00000x026f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027000000x027000000x02700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027100000x027100000x02710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027200000x027200000x02720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027300000x027300000x02730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027400000x027400000x02740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027500000x027500000x02750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027600000x027600000x02760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027700000x027700000x02770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027800000x027800000x02780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027900000x027900000x02790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027a00000x027a00000x027a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027b00000x027b00000x027b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027c00000x027c00000x027c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027d00000x027d00000x027d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027e00000x027e00000x027e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027f00000x027f00000x027f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028000000x028000000x02800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028100000x028100000x02810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028200000x028200000x02820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028300000x028300000x02830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028400000x028400000x02840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028500000x028500000x02850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028600000x028600000x02860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028700000x028700000x02870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028800000x028800000x02880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028900000x028900000x02890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028a00000x028a00000x028a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028b00000x028b00000x028b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028c00000x028c00000x028c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028d00000x028d00000x028d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028e00000x028e00000x028e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028f00000x028f00000x028f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029000000x029000000x02900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029100000x029100000x02910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029200000x029200000x02920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029300000x029300000x02930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029400000x029400000x02940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029500000x029500000x02950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029600000x029600000x02960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029700000x029700000x02970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029800000x029800000x02980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029900000x029900000x02990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029a00000x029a00000x029a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029b00000x029b00000x029b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029c00000x029c00000x029c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029d00000x029d00000x029d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029e00000x029e00000x029e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029f00000x029f00000x029f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a000000x02a000000x02a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a100000x02a100000x02a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a200000x02a200000x02a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a300000x02a300000x02a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a400000x02a400000x02a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a500000x02a500000x02a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a600000x02a600000x02a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a700000x02a700000x02a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a800000x02a800000x02a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a900000x02a900000x02a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002aa00000x02aa00000x02aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ab00000x02ab00000x02ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ac00000x02ac00000x02ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ad00000x02ad00000x02ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ae00000x02ae00000x02ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002af00000x02af00000x02af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b000000x02b000000x02b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b100000x02b100000x02b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b200000x02b200000x02b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b300000x02b300000x02b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b400000x02b400000x02b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b500000x02b500000x02b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b600000x02b600000x02b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b700000x02b700000x02b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b800000x02b800000x02b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b900000x02b900000x02b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ba00000x02ba00000x02ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bb00000x02bb00000x02bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bc00000x02bc00000x02bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bd00000x02bd00000x02bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002be00000x02be00000x02be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bf00000x02bf00000x02bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c000000x02c000000x02c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c100000x02c100000x02c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c200000x02c200000x02c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c300000x02c300000x02c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c400000x02c400000x02c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c500000x02c500000x02c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c600000x02c600000x02c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c700000x02c700000x02c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c800000x02c800000x02c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c900000x02c900000x02c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ca00000x02ca00000x02ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cb00000x02cb00000x02cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cc00000x02cc00000x02cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cd00000x02cd00000x02cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ce00000x02ce00000x02ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cf00000x02cf00000x02cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d000000x02d000000x02d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d100000x02d100000x02d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d200000x02d200000x02d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d300000x02d300000x02d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d400000x02d400000x02d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d500000x02d500000x02d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d600000x02d600000x02d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d700000x02d700000x02d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d800000x02d800000x02d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d900000x02d900000x02d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002da00000x02da00000x02da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002db00000x02db00000x02db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002dc00000x02dc00000x02dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002dd00000x02dd00000x02dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002de00000x02de00000x02de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002df00000x02df00000x02df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e000000x02e000000x02e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e100000x02e100000x02e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e200000x02e200000x02e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e300000x02e300000x02e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e400000x02e400000x02e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e500000x02e500000x02e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e600000x02e600000x02e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e700000x02e700000x02e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e800000x02e800000x02e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e900000x02e900000x02e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ea00000x02ea00000x02ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002eb00000x02eb00000x02eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ec00000x02ec00000x02ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ed00000x02ed00000x02ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ee00000x02ee00000x02ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ef00000x02ef00000x02ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f000000x02f000000x02f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f100000x02f100000x02f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f200000x02f200000x02f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f300000x02f300000x02f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f400000x02f400000x02f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f500000x02f500000x02f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f600000x02f600000x02f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f700000x02f700000x02f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f800000x02f800000x02f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f900000x02f900000x02f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002fa00000x02fa00000x02fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002fb00000x02fb00000x02fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002fc00000x02fc00000x02fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002fd00000x02fd00000x02fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002fe00000x02fe00000x02fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ff00000x02ff00000x02ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030000000x030000000x03000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030100000x030100000x03010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030200000x030200000x03020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030300000x030300000x03030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030400000x030400000x03040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030500000x030500000x03050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030600000x030600000x03060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030700000x030700000x03070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030800000x030800000x03080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030900000x030900000x03090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030a00000x030a00000x030a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030b00000x030b00000x030b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030c00000x030c00000x030c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030d00000x030d00000x030d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030e00000x030e00000x030e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030f00000x030f00000x030f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031000000x031000000x03100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031100000x031100000x03110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031200000x031200000x03120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031300000x031300000x03130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031400000x031400000x03140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031500000x031500000x03150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031600000x031600000x03160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031700000x031700000x03170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031800000x031800000x03180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031900000x031900000x03190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031a00000x031a00000x031a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031b00000x031b00000x031b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031c00000x031c00000x031c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031d00000x031d00000x031d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031e00000x031e00000x031e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031f00000x031f00000x031f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032000000x032000000x03200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032100000x032100000x03210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032200000x032200000x03220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032300000x032300000x03230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032400000x032400000x03240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032500000x032500000x03250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032600000x032600000x03260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032700000x032700000x03270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032800000x032800000x03280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032900000x032900000x03290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032a00000x032a00000x032a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032b00000x032b00000x032b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032c00000x032c00000x032c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032d00000x032d00000x032d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032e00000x032e00000x032e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032f00000x032f00000x032f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033000000x033000000x03300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033100000x033100000x03310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033200000x033200000x03320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033300000x033300000x03330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033400000x033400000x03340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033500000x033500000x03350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033600000x033600000x03360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033700000x033700000x03370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033800000x033800000x03380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033900000x033900000x03390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033a00000x033a00000x033a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033b00000x033b00000x033b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033c00000x033c00000x033c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033d00000x033d00000x033d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033e00000x033e00000x033e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033f00000x033f00000x033f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034000000x034000000x03400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034100000x034100000x03410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034200000x034200000x03420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034300000x034300000x03430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034400000x034400000x03440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034500000x034500000x03450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034600000x034600000x03460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034700000x034700000x03470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034800000x034800000x03480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034900000x034900000x03490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034a00000x034a00000x034a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034b00000x034b00000x034b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034c00000x034c00000x034c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034d00000x034d00000x034d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034e00000x034e00000x034e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034f00000x034f00000x034f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035000000x035000000x03500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035100000x035100000x03510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035200000x035200000x03520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035300000x035300000x03530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035400000x035400000x03540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035500000x035500000x03550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035600000x035600000x03560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035700000x035700000x03570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035800000x035800000x03580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035900000x035900000x03590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035a00000x035a00000x035a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035b00000x035b00000x035b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035c00000x035c00000x035c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035d00000x035d00000x035d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035e00000x035e00000x035e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035f00000x035f00000x035f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036000000x036000000x03600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036100000x036100000x03610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036200000x036200000x03620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036300000x036300000x03630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036400000x036400000x03640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036500000x036500000x03650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036600000x036600000x03660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036700000x036700000x03670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036800000x036800000x03680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036900000x036900000x03690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036a00000x036a00000x036a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036b00000x036b00000x036b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036c00000x036c00000x036c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036d00000x036d00000x036d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036e00000x036e00000x036e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036f00000x036f00000x036f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037000000x037000000x03700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037100000x037100000x03710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037200000x037200000x03720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037300000x037300000x03730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037400000x037400000x03740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037500000x037500000x03750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037600000x037600000x03760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037700000x037700000x03770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037800000x037800000x03780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037900000x037900000x03790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037a00000x037a00000x037a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037b00000x037b00000x037b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037c00000x037c00000x037c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037d00000x037d00000x037d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037e00000x037e00000x037e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037f00000x037f00000x037f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038000000x038000000x03800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038100000x038100000x03810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038200000x038200000x03820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038300000x038300000x03830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038400000x038400000x03840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038500000x038500000x03850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038600000x038600000x03860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038700000x038700000x03870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038800000x038800000x03880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038900000x038900000x03890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038a00000x038a00000x038a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038b00000x038b00000x038b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038c00000x038c00000x038c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038d00000x038d00000x038d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038e00000x038e00000x038e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038f00000x038f00000x038f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039000000x039000000x03900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039100000x039100000x03910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039200000x039200000x03920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039300000x039300000x03930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039400000x039400000x03940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039500000x039500000x03950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039600000x039600000x03960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039700000x039700000x03970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039800000x039800000x03980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039900000x039900000x03990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039a00000x039a00000x039a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039b00000x039b00000x039b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039c00000x039c00000x039c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039d00000x039d00000x039d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039e00000x039e00000x039e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039f00000x039f00000x039f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a000000x03a000000x03a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a100000x03a100000x03a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a200000x03a200000x03a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a300000x03a300000x03a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a400000x03a400000x03a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a500000x03a500000x03a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a600000x03a600000x03a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a700000x03a700000x03a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a800000x03a800000x03a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a900000x03a900000x03a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003aa00000x03aa00000x03aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ab00000x03ab00000x03ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ac00000x03ac00000x03ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ad00000x03ad00000x03ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ae00000x03ae00000x03ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003af00000x03af00000x03af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b000000x03b000000x03b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b100000x03b100000x03b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b200000x03b200000x03b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b300000x03b300000x03b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b400000x03b400000x03b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b500000x03b500000x03b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b600000x03b600000x03b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b700000x03b700000x03b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b800000x03b800000x03b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b900000x03b900000x03b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ba00000x03ba00000x03ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003bb00000x03bb00000x03bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003bc00000x03bc00000x03bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003bd00000x03bd00000x03bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003be00000x03be00000x03be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003bf00000x03bf00000x03bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c000000x03c000000x03c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c100000x03c100000x03c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c200000x03c200000x03c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c300000x03c300000x03c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c400000x03c400000x03c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c500000x03c500000x03c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c600000x03c600000x03c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c700000x03c700000x03c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c800000x03c800000x03c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c900000x03c900000x03c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ca00000x03ca00000x03ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003cb00000x03cb00000x03cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003cc00000x03cc00000x03cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003cd00000x03cd00000x03cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ce00000x03ce00000x03ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003cf00000x03cf00000x03cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d000000x03d000000x03d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d100000x03d100000x03d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d200000x03d200000x03d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d300000x03d300000x03d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d400000x03d400000x03d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d500000x03d500000x03d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d600000x03d600000x03d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d700000x03d700000x03d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d800000x03d800000x03d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d900000x03d900000x03d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003da00000x03da00000x03da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003db00000x03db00000x03db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003dc00000x03dc00000x03dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003dd00000x03dd00000x03dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003de00000x03de00000x03de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003df00000x03df00000x03df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e000000x03e000000x03e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e100000x03e100000x03e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e200000x03e200000x03e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e300000x03e300000x03e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e400000x03e400000x03e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e500000x03e500000x03e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e600000x03e600000x03e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e700000x03e700000x03e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e800000x03e800000x03e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e900000x03e900000x03e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ea00000x03ea00000x03ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003eb00000x03eb00000x03eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ec00000x03ec00000x03ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ed00000x03ed00000x03ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ee00000x03ee00000x03ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ef00000x03ef00000x03ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f000000x03f000000x03f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f100000x03f100000x03f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f200000x03f200000x03f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f300000x03f300000x03f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f400000x03f400000x03f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f500000x03f500000x03f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f600000x03f600000x03f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f700000x03f700000x03f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f800000x03f800000x03f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f900000x03f900000x03f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003fa00000x03fa00000x03fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003fb00000x03fb00000x03fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003fc00000x03fc00000x03fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003fd00000x03fd00000x03fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003fe00000x03fe00000x03fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ff00000x03ff00000x03ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040000000x040000000x04000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040100000x040100000x04010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040200000x040200000x04020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040300000x040300000x04030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040400000x040400000x04040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040500000x040500000x04050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040600000x040600000x04060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040700000x040700000x04070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040800000x040800000x04080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040900000x040900000x04090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040a00000x040a00000x040a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040b00000x040b00000x040b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040c00000x040c00000x040c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040d00000x040d00000x040d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040e00000x040e00000x040e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040f00000x040f00000x040f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041000000x041000000x04100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041100000x041100000x04110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041200000x041200000x04120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041300000x041300000x04130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041400000x041400000x04140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041500000x041500000x04150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041600000x041600000x04160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041700000x041700000x04170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041800000x041800000x04180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041900000x041900000x04190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041a00000x041a00000x041a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041b00000x041b00000x041b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041c00000x041c00000x041c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041d00000x041d00000x041d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041e00000x041e00000x041e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041f00000x041f00000x041f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042000000x042000000x04200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042100000x042100000x04210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042200000x042200000x04220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042300000x042300000x04230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042400000x042400000x04240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042500000x042500000x04250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042600000x042600000x04260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042700000x042700000x04270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042800000x042800000x04280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042900000x042900000x04290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042a00000x042a00000x042a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042b00000x042b00000x042b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042c00000x042c00000x042c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042d00000x042d00000x042d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042e00000x042e00000x042e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000042f00000x042f00000x042f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043000000x043000000x04300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043100000x043100000x04310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043200000x043200000x04320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043300000x043300000x04330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043400000x043400000x04340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043500000x043500000x04350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043600000x043600000x04360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043700000x043700000x04370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043800000x043800000x04380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043900000x043900000x04390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043a00000x043a00000x043a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043b00000x043b00000x043b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043c00000x043c00000x043c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043d00000x043d00000x043d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043e00000x043e00000x043e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000043f00000x043f00000x043f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044000000x044000000x04400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044100000x044100000x04410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044200000x044200000x04420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044300000x044300000x04430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044400000x044400000x04440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044500000x044500000x04450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044600000x044600000x04460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044700000x044700000x04470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044800000x044800000x04480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044900000x044900000x04490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044a00000x044a00000x044a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044b00000x044b00000x044b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044c00000x044c00000x044c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044d00000x044d00000x044d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044e00000x044e00000x044e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000044f00000x044f00000x044f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045000000x045000000x04500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045100000x045100000x04510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045200000x045200000x04520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045300000x045300000x04530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045400000x045400000x04540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045500000x045500000x04550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045600000x045600000x04560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045700000x045700000x04570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045800000x045800000x04580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045900000x045900000x04590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045a00000x045a00000x045a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045b00000x045b00000x045b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045c00000x045c00000x045c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045d00000x045d00000x045d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045e00000x045e00000x045e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000045f00000x045f00000x045f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046000000x046000000x04600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046100000x046100000x04610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046200000x046200000x04620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046300000x046300000x04630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046400000x046400000x04640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046500000x046500000x04650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046600000x046600000x04660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046700000x046700000x04670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046800000x046800000x04680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046900000x046900000x04690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046a00000x046a00000x046a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046b00000x046b00000x046b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046c00000x046c00000x046c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046d00000x046d00000x046d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046e00000x046e00000x046e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000046f00000x046f00000x046f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047000000x047000000x04700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047100000x047100000x04710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047200000x047200000x04720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047300000x047300000x04730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047400000x047400000x04740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047500000x047500000x04750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047600000x047600000x04760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047700000x047700000x04770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047800000x047800000x04780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047900000x047900000x04790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047a00000x047a00000x047a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047b00000x047b00000x047b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047c00000x047c00000x047c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047d00000x047d00000x047d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047e00000x047e00000x047e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000047f00000x047f00000x047f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048000000x048000000x04800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048100000x048100000x04810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048200000x048200000x04820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048300000x048300000x04830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048400000x048400000x04840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048500000x048500000x04850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048600000x048600000x04860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048700000x048700000x04870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048800000x048800000x04880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048900000x048900000x04890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048a00000x048a00000x048a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048b00000x048b00000x048b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048c00000x048c00000x048c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048d00000x048d00000x048d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048e00000x048e00000x048e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000048f00000x048f00000x048f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049000000x049000000x04900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049100000x049100000x04910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049200000x049200000x04920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049300000x049300000x04930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049400000x049400000x04940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049500000x049500000x04950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049600000x049600000x04960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049700000x049700000x04970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049800000x049800000x04980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049900000x049900000x04990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049a00000x049a00000x049a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049b00000x049b00000x049b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049c00000x049c00000x049c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049d00000x049d00000x049d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049e00000x049e00000x049e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000049f00000x049f00000x049f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004a000000x04a000000x04a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004a100000x04a100000x04a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004a200000x04a200000x04a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004a300000x04a300000x04a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004a400000x04a400000x04a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004a500000x04a500000x04a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004a600000x04a600000x04a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004a700000x04a700000x04a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004a800000x04a800000x04a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004a900000x04a900000x04a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004aa00000x04aa00000x04aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ab00000x04ab00000x04ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ac00000x04ac00000x04ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ad00000x04ad00000x04ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ae00000x04ae00000x04ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004af00000x04af00000x04af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b000000x04b000000x04b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b100000x04b100000x04b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b200000x04b200000x04b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b300000x04b300000x04b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b400000x04b400000x04b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b500000x04b500000x04b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b600000x04b600000x04b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b700000x04b700000x04b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b800000x04b800000x04b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004b900000x04b900000x04b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ba00000x04ba00000x04ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004bb00000x04bb00000x04bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004bc00000x04bc00000x04bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004bd00000x04bd00000x04bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004be00000x04be00000x04be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004bf00000x04bf00000x04bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004c000000x04c000000x04c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004c100000x04c100000x04c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004c200000x04c200000x04c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004c300000x04c300000x04c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004c400000x04c400000x04c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004c500000x04c500000x04c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004c600000x04c600000x04c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004c700000x04c700000x04c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004c800000x04c800000x04c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004c900000x04c900000x04c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ca00000x04ca00000x04ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004cb00000x04cb00000x04cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004cc00000x04cc00000x04cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004cd00000x04cd00000x04cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ce00000x04ce00000x04ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004cf00000x04cf00000x04cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004d000000x04d000000x04d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004d100000x04d100000x04d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004d200000x04d200000x04d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004d300000x04d300000x04d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004d400000x04d400000x04d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004d500000x04d500000x04d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004d600000x04d600000x04d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004d700000x04d700000x04d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004d800000x04d800000x04d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004d900000x04d900000x04d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004da00000x04da00000x04da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004db00000x04db00000x04db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004dc00000x04dc00000x04dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004dd00000x04dd00000x04dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004de00000x04de00000x04de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004df00000x04df00000x04df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004e000000x04e000000x04e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004e100000x04e100000x04e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004e200000x04e200000x04e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004e300000x04e300000x04e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004e400000x04e400000x04e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004e500000x04e500000x04e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004e600000x04e600000x04e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004e700000x04e700000x04e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004e800000x04e800000x04e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004e900000x04e900000x04e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ea00000x04ea00000x04ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004eb00000x04eb00000x04eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ec00000x04ec00000x04ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ed00000x04ed00000x04ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ee00000x04ee00000x04ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ef00000x04ef00000x04ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004f000000x04f000000x04f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004f100000x04f100000x04f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004f200000x04f200000x04f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004f300000x04f300000x04f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004f400000x04f400000x04f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004f500000x04f500000x04f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004f600000x04f600000x04f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004f700000x04f700000x04f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004f800000x04f800000x04f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004f900000x04f900000x04f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004fa00000x04fa00000x04fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004fb00000x04fb00000x04fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004fc00000x04fc00000x04fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004fd00000x04fd00000x04fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004fe00000x04fe00000x04fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000004ff00000x04ff00000x04ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050000000x050000000x05000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050100000x050100000x05010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050200000x050200000x05020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050300000x050300000x05030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050400000x050400000x05040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050500000x050500000x05050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050600000x050600000x05060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050700000x050700000x05070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050800000x050800000x05080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050900000x050900000x05090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050a00000x050a00000x050a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050b00000x050b00000x050b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050c00000x050c00000x050c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050d00000x050d00000x050d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050e00000x050e00000x050e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000050f00000x050f00000x050f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051000000x051000000x05100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051100000x051100000x05110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051200000x051200000x05120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051300000x051300000x05130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051400000x051400000x05140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051500000x051500000x05150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051600000x051600000x05160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051700000x051700000x05170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051800000x051800000x05180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051900000x051900000x05190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051a00000x051a00000x051a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051b00000x051b00000x051b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051c00000x051c00000x051c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051d00000x051d00000x051d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051e00000x051e00000x051e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000051f00000x051f00000x051f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052000000x052000000x05200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052100000x052100000x05210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052200000x052200000x05220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052300000x052300000x05230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052400000x052400000x05240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052500000x052500000x05250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052600000x052600000x05260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052700000x052700000x05270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052800000x052800000x05280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052900000x052900000x05290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052a00000x052a00000x052a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052b00000x052b00000x052b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052c00000x052c00000x052c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052d00000x052d00000x052d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052e00000x052e00000x052e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000052f00000x052f00000x052f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053000000x053000000x05300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053100000x053100000x05310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053200000x053200000x05320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053300000x053300000x05330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053400000x053400000x05340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053500000x053500000x05350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053600000x053600000x05360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053700000x053700000x05370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053800000x053800000x05380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053900000x053900000x05390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053a00000x053a00000x053a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053b00000x053b00000x053b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053c00000x053c00000x053c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053d00000x053d00000x053d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053e00000x053e00000x053e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000053f00000x053f00000x053f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054000000x054000000x05400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054100000x054100000x05410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054200000x054200000x05420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054300000x054300000x05430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054400000x054400000x05440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054500000x054500000x05450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054600000x054600000x05460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054700000x054700000x05470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054800000x054800000x05480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054900000x054900000x05490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054a00000x054a00000x054a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054b00000x054b00000x054b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054c00000x054c00000x054c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054d00000x054d00000x054d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054e00000x054e00000x054e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000054f00000x054f00000x054f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055000000x055000000x05500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055100000x055100000x05510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055200000x055200000x05520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055300000x055300000x05530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055400000x055400000x05540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055500000x055500000x05550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055600000x055600000x05560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055700000x055700000x05570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055800000x055800000x05580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055900000x055900000x05590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055a00000x055a00000x055a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055b00000x055b00000x055b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055c00000x055c00000x055c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055d00000x055d00000x055d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055e00000x055e00000x055e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000055f00000x055f00000x055f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056000000x056000000x05600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056100000x056100000x05610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056200000x056200000x05620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056300000x056300000x05630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056400000x056400000x05640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056500000x056500000x05650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056600000x056600000x05660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056700000x056700000x05670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056800000x056800000x05680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056900000x056900000x05690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056a00000x056a00000x056a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056b00000x056b00000x056b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056c00000x056c00000x056c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056d00000x056d00000x056d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056e00000x056e00000x056e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000056f00000x056f00000x056f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057000000x057000000x05700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057100000x057100000x05710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057200000x057200000x05720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057300000x057300000x05730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057400000x057400000x05740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057500000x057500000x05750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057600000x057600000x05760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057700000x057700000x05770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057800000x057800000x05780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057900000x057900000x05790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057a00000x057a00000x057a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057b00000x057b00000x057b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057c00000x057c00000x057c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057d00000x057d00000x057d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057e00000x057e00000x057e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000057f00000x057f00000x057f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058000000x058000000x05800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058100000x058100000x05810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058200000x058200000x05820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058300000x058300000x05830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058400000x058400000x05840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058500000x058500000x05850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058600000x058600000x05860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058700000x058700000x05870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058800000x058800000x05880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058900000x058900000x05890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058a00000x058a00000x058a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058b00000x058b00000x058b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058c00000x058c00000x058c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058d00000x058d00000x058d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058e00000x058e00000x058e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000058f00000x058f00000x058f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059000000x059000000x05900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059100000x059100000x05910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059200000x059200000x05920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059300000x059300000x05930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059400000x059400000x05940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059500000x059500000x05950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059600000x059600000x05960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059700000x059700000x05970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059800000x059800000x05980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059900000x059900000x05990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059a00000x059a00000x059a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059b00000x059b00000x059b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059c00000x059c00000x059c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059d00000x059d00000x059d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059e00000x059e00000x059e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000059f00000x059f00000x059f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005a000000x05a000000x05a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005a100000x05a100000x05a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005a200000x05a200000x05a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005a300000x05a300000x05a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005a400000x05a400000x05a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005a500000x05a500000x05a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005a600000x05a600000x05a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005a700000x05a700000x05a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005a800000x05a800000x05a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005a900000x05a900000x05a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005aa00000x05aa00000x05aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005ab00000x05ab00000x05ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005ac00000x05ac00000x05ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005ad00000x05ad00000x05ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005ae00000x05ae00000x05ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005af00000x05af00000x05af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005b000000x05b000000x05b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005b100000x05b100000x05b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005b200000x05b200000x05b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005b300000x05b300000x05b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005b400000x05b400000x05b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005b500000x05b500000x05b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005b600000x05b600000x05b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005b700000x05b700000x05b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005b800000x05b800000x05b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005b900000x05b900000x05b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005ba00000x05ba00000x05ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005bb00000x05bb00000x05bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005bc00000x05bc00000x05bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005bd00000x05bd00000x05bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005be00000x05be00000x05be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005bf00000x05bf00000x05bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005c000000x05c000000x05c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005c100000x05c100000x05c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005c200000x05c200000x05c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005c300000x05c300000x05c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005c400000x05c400000x05c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005c500000x05c500000x05c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005c600000x05c600000x05c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005c700000x05c700000x05c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005c800000x05c800000x05c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005c900000x05c900000x05c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005ca00000x05ca00000x05ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005cb00000x05cb00000x05cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005cc00000x05cc00000x05cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005cd00000x05cd00000x05cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005ce00000x05ce00000x05ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005cf00000x05cf00000x05cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005d000000x05d000000x05d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005d100000x05d100000x05d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005d200000x05d200000x05d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005d300000x05d300000x05d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005d400000x05d400000x05d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005d500000x05d500000x05d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005d600000x05d600000x05d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005d700000x05d700000x05d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005d800000x05d800000x05d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005d900000x05d900000x05d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005da00000x05da00000x05da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005db00000x05db00000x05db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005dc00000x05dc00000x05dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005dd00000x05dd00000x05dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005de00000x05de00000x05de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005df00000x05df00000x05df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005e000000x05e000000x05e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005e100000x05e100000x05e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005e200000x05e200000x05e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005e300000x05e300000x05e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000005e400000x05e400000x05e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104d00000x104d00000x1052bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f9fc0000x7f9fc0000x7f9fcfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x0000000d6bd800000xd6bd800000xd6bd9ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000d6bda00000xd6bda00000xd6bdb3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000d6bdc00000xd6bdc00000xd6bebffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000d6bec00000xd6bec00000xd6bec3fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000d6bed00000xd6bed00000xd6bed0fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000d6bee00000xd6bee00000xd6bee1fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff9200000x7df5ff9200000x7ff5ff91ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fcea00000x7ff7fcea00000x7ff7fcec2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fcec90000x7ff7fcec90000x7ff7fcec9fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fcece0000x7ff7fcece0000x7ff7fcecffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xd80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xd90000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xda0000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdb0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdc0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xde0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xdf0000, size = 21True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe00000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe20000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe30000, size = 21True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe60000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe70000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xe90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xea0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xeb0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xec0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xed0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xee0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xef0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf00000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf20000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf30000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf60000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf70000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xf90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfa0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfb0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfc0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xfe0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0xff0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1000000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1010000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1020000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1030000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1040000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1050000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1060000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1070000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1080000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1090000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x10f0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1100000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1110000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1120000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1130000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1140000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1150000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1160000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1170000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1180000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1190000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x11f0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1200000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1210000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1220000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1230000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1240000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1250000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1260000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1270000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1280000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1290000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x12f0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1300000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1310000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1320000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1330000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1340000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1350000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1360000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1370000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1380000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1390000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x13a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x13b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x13c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x13d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x13e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x13f0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1400000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1410000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1420000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1430000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1440000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1450000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1460000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1470000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1480000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1490000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x14a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x14b0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x14c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x14d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x14e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x14f0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1500000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1510000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1520000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1530000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1540000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1550000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1560000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1570000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1580000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1590000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x15a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x15b0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x15c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x15d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x15e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x15f0000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1600000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1610000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1620000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1630000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1640000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1650000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1660000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1670000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1680000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1690000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x16a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x16b0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x16c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x16d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x16e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x16f0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1700000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1710000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1720000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1730000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1740000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1750000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1760000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1770000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1780000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1790000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x17a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x17b0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x17c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x17d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x17e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x17f0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1800000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1810000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1820000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1830000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1840000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1850000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1860000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1870000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1880000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1890000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x18a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x18b0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x18c0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x18d0000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x18e0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x18f0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1900000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1910000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1920000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1930000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1940000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1950000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1960000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1970000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1980000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1990000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x19a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x19b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x19c0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x19d0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x19e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x19f0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1a00000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1a10000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1a20000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1a30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1a40000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1a50000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1a60000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1a70000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1a80000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1a90000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1aa0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1ab0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1ac0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1ad0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1ae0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1af0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1b00000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1b10000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1b20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1b30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1b40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1b50000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1b60000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1b70000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1b80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1b90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1ba0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1bb0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1bc0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1bd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1be0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1bf0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1c00000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1c10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1c20000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1c30000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1c40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1c50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1c60000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1c70000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1c80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1c90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1ca0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1cb0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1cc0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1cd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1ce0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1cf0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1d00000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1d10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1d20000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1d30000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1d40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1d50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1d60000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1d70000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1d80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1d90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1da0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1db0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1dc0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1dd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1de0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1df0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1e00000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1e10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1e20000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1e30000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1e40000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1e50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1e60000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1e70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1e80000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1e90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1ea0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1eb0000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1ec0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1ed0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1ee0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1ef0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1f00000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1f10000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1f20000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1f30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1f40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1f50000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1f60000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1f70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1f80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1f90000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1fa0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1fb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1fc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1fd0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1fe0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x1ff0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2000000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2010000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2020000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2030000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2040000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2050000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2060000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2070000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2080000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2090000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x20a0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x20b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x20c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x20d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x20e0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x20f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2100000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2110000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2120000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2130000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2140000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2150000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2160000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2170000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2180000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2190000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x21a0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x21b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x21c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x21d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x21e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x21f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2200000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2210000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2220000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2230000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2240000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2250000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2260000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2270000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2280000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2290000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x22a0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x22b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x22c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x22d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x22e0000, size = 6True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x22f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2300000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2310000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2320000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2330000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2340000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2350000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2360000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2370000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2380000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2390000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x23a0000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x23b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x23c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x23d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x23e0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x23f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2400000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2410000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2420000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2430000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2440000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2450000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2460000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2470000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2480000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2490000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x24a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x24b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x24c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x24d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x24e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x24f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2500000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2510000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2520000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2530000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2540000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2550000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2560000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2570000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2580000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2590000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x25a0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x25b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x25c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x25d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x25e0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x25f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2600000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2610000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2620000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2630000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2640000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2650000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2660000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2670000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2680000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2690000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x26a0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x26b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x26c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x26d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x26e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x26f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2700000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2710000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2720000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2730000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2740000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2750000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2760000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2770000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2780000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2790000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x27a0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x27b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x27c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x27d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x27e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x27f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2800000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2820000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2830000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2840000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2860000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2870000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2880000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x28a0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x28b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x28c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x28d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x28e0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x28f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2900000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2910000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2920000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2930000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2940000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2960000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2970000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2980000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x29a0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x29b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x29c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x29e0000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x29f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2a00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2a20000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2a30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2a40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2a60000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2a70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2a80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2aa0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2ab0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2ac0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2ae0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2af0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2b00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2b20000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2b30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2b40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2b50000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2b60000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2b70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2b80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2b90000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2ba0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2bb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2bc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2bd0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2be0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2bf0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2c00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2c10000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2c20000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2c30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2c40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2c50000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2c60000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2c70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2c80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2ca0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2cb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2cc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2ce0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2cf0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2d00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2d20000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2d30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2d40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2d60000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2d70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2d80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2da0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2db0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2dc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2de0000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2df0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2e00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2e20000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2e30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2e40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2e60000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2e70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2e80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2ea0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2eb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2ec0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2ee0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2ef0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2f00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2f20000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2f30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2f40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2f60000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2f70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2f80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2fa0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2fb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2fc0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2fe0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x2ff0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3000000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3010000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3020000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3030000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3040000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3060000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3070000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3080000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x30a0000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x30b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x30c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x30e0000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x30f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3100000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3110000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3120000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3130000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3140000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3150000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3160000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3170000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3180000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3190000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x31a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x31b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x31c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x31d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x31e0000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x31f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3200000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3210000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3220000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3230000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3240000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3250000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3260000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3270000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3280000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3290000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x32a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x32b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x32c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x32d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x32e0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x32f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3300000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3310000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3320000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3330000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3340000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3350000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3360000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3370000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3380000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3390000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x33a0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x33b0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x33c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x33d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x33e0000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x33f0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3400000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3410000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3420000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3430000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3440000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3450000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3460000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3470000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3480000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3490000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x34a0000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x34b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x34c0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x34d0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x34e0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3500000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3510000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3520000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3540000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3550000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3560000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3570000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3580000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3590000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x35a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x35b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x35c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x35d0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x35e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x35f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3600000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3610000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3620000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3630000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3640000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3650000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3660000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3670000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3680000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3690000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x36a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x36b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x36c0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x36d0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x36e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3700000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3710000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3720000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3730000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3740000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3750000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3760000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3770000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3780000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3790000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x37a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x37b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x37c0000, size = 23True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x37d0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x37e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x37f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3800000, size = 7True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3810000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3820000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3830000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3840000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3850000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3860000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3870000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3880000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3890000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x38a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x38b0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x38c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x38d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x38e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x38f0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3900000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3910000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3920000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3930000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3940000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3950000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3960000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3970000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3980000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3990000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x39a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x39c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x39d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x39e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x39f0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3a00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3a10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3a20000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3a30000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3a40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3a50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3a60000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3a70000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3a80000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3a90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3aa0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3ab0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3ac0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3ad0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3ae0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3af0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3b00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3b10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3b20000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3b30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3b40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3b50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3b60000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3b70000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3b80000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3b90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3ba0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3bb0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3bc0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3bd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3be0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3bf0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3c00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3c20000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3c30000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3c40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3c60000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3c70000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3c80000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3c90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3ca0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3cb0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3cc0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3cd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3ce0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3cf0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3d00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3d10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3d20000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3d30000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3d40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3d50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3d60000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3d70000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3d80000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3d90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3da0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3db0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3dc0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3dd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3de0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3df0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3e00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3e10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3e20000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3e30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3e40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3e50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3e60000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3e80000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3e90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3ea0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3ec0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3ed0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3ee0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3ef0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3f00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3f10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3f20000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3f30000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3f40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3f50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3f60000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3f70000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3f80000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3f90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3fa0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3fb0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3fc0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3fd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3fe0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x3ff0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4000000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4010000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4020000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4030000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4040000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4050000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4070000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4080000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4090000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x40b0000, size = 21True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x40c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x40d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x40e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x40f0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4100000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4110000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4140000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4150000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4160000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4180000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4190000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x41a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x41b0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x41c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x41d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x41e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x41f0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4200000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4210000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4220000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4230000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4240000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4250000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4260000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4270000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4280000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4290000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x42a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x42b0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x42c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x42d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x42f0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4300000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4310000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4330000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4340000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4350000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4370000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4380000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4390000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x43b0000, size = 23True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x43c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x43e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x43f0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4400000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4420000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4440000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4450000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4460000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4470000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4490000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x44a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x44b0000, size = 6True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x44c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x44d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x44e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x44f0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4500000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4510000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4520000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4530000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4540000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4550000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4560000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4570000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4580000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4590000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x45a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x45b0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x45c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x45d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x45f0000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4600000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4610000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4630000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4640000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4650000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4670000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4680000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4690000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x46c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x46d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x46e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4700000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4710000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4720000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4740000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4750000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4760000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4770000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4780000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4790000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x47a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x47b0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x47c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x47e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x47f0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4800000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4810000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4830000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4840000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4850000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4870000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4880000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4890000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x48b0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x48c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x48d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x48f0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4900000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4910000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4930000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4940000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4950000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4970000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4980000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4990000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x49b0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x49c0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x49d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x49e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x49f0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4a00000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4a10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4a20000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4a30000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4a40000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4a50000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4a60000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4a70000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4a80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4a90000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4aa0000, size = 26True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4ab0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4ac0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4ad0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4ae0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4af0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b00000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b10000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b20000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b30000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b40000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b60000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b70000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4b80000, size = 18True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4ba0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4bb0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4bc0000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4be0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4bf0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4c00000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4c20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4c30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4c40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4c60000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4c70000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4c80000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4c90000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4cb0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4cc0000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4cd0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4cf0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4d00000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4d10000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4d30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4d40000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4d50000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4d70000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4d80000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4d90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4db0000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4dc0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4de0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4df0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4e00000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4e10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4e30000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4e40000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4e50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4e70000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4e80000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4e90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4eb0000, size = 7True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4ec0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4ed0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4ef0000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4f00000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4f10000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4f30000, size = 5True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4f40000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4f50000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4f70000, size = 7True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4f80000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4f90000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4fb0000, size = 5True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4fc0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4fd0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x4ff0000, size = 6True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5000000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5010000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5020000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5030000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5040000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5050000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5060000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5070000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5080000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5090000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x50a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x50c0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x50d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x50e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5100000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5110000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5120000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5130000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5140000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5150000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5160000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5170000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5180000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5190000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x51a0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x51b0000, size = 8True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x51c0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x51d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x51e0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x51f0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5210000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5220000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5240000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5250000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5260000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5280000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5290000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x52a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x52c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x52d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x52e0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5300000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5310000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5320000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5330000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5340000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5350000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5360000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5370000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5380000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5390000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x53a0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x53b0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x53c0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x53d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x53e0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5400000, size = 21True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5410000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5430000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5440000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5450000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5460000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5470000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5480000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5490000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x54a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x54b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x54c0000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x54d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x54e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x54f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5500000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5510000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5520000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5530000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5540000, size = 26True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5550000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5560000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5570000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5580000, size = 28True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5590000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x55a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x55b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x55c0000, size = 30True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x55d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x55e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x55f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5600000, size = 25True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5610000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5620000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5630000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5640000, size = 27True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5650000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5660000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5670000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5680000, size = 24True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5690000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x56a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x56b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x56c0000, size = 28True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x56d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x56e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x56f0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5700000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5710000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5720000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5730000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5740000, size = 17True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5750000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5760000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5770000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5780000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5790000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x57a0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x57b0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x57c0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x57d0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x57e0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5800000, size = 9True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5820000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5830000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5840000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5850000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5860000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5870000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5880000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5890000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x58a0000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x58c0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x58d0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5900000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5910000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5920000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5940000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5950000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5960000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5980000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5990000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x59a0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x59c0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x59d0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x59e0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x59f0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5a00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5a10000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5a20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5a30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5a40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5a50000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5a60000, size = 14True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5a70000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5a80000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5aa0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5ac0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccTrue1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5ae0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5af0000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5b00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5b10000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5b20000, size = 19True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5b30000, size = 13True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5b40000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5b50000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5b60000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5b70000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5b80000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5b90000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5ba0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5bb0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5bc0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5bd0000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5be0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5bf0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5c00000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5c10000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5c20000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5c30000, size = 210True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5c40000, size = 22True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5c50000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5c60000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5c70000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5c80000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5c90000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5ca0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5cb0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5cc0000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5cd0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5ce0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5cf0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5d00000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5d10000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5d20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5d30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5d40000, size = 11True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5d50000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5d60000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5d70000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5d80000, size = 12True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5d90000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5da0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5db0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5dc0000, size = 16True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5dd0000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5de0000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5df0000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5e00000, size = 15True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5e10000, size = 10True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5e20000, size = 20True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5e30000, size = 142True1
Fn
Data
Modify Memoryc:\users\wi2yhmti onvscy7pe\desktop\1129c5049ff7842161800d20141de5848888ea44_(b-ware)_vt.malware.exe0xcccaddress = 0x5e40000, size = 13True1
Fn
Data
Process #5: svhost.exe
(Host: 3872, Network: 0)
+
InformationValue
ID / OS PID#5 / 0x11ac
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:07, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:28
OS Thread IDs
#418
0x11B0
#419
0x11B4
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002400000x002400000x0024ffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x002500000x0030dfffMemory Mapped FileReadableFalseFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006900000x006900000x0078ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007900000x007900000x0088ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000008a00000x008a00000x008affffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008b00000x008b00000x00a37fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000a400000x00a400000x00bc0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000bd00000x00bd00000x01fcffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001fd00000x01fd00000x020cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020d00000x020d00000x022cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x11b0
(Host: 3872, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x11acTrue1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILECREATE_DIRfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\installTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x11c0, os_pid = 0x11bc, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1dc, os_pid = 0x11bc, proc_address = 0x260000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 19True1
Fn
Data
MEMALLOCaddress = 0x280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x2a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 21True1
Fn
Data
MEMALLOCaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x2e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 21True1
Fn
Data
MEMALLOCaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x320000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x360000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x3a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 9True1
Fn
Data
MEMALLOCaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x3e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 10True1
Fn
Data
MEMALLOCaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x420000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x460000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 16True1
Fn
Data
MEMALLOCaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x4a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 16True1
Fn
Data
MEMALLOCaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x4e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x520000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x560000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x5a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x5e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 10True1
Fn
Data
MEMALLOCaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x620000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x660000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x6a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 10True1
Fn
Data
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x6e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 25True1
Fn
Data
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x720000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x760000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x7a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 10True1
Fn
Data
MEMALLOCaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x7e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 9True1
Fn
Data
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x820000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x860000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x8a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x8e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 14True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x920000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x960000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x9a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x9e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 16True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xa20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xa60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xaa0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 8True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xae0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 9True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xb20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 10True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xb60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 11True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xba0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 17True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xbe0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 19True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xc20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xc60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 9True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xca0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xce0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 10True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xd20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xd60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 11True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1dc, os_pid = 0x11bc, proc_address = 0xd90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 11True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xdd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 10True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 11True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xe10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1dc, os_pid = 0x11bc, proc_address = 0xe40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 17True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xe80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 14True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xec0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xf00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1dc, os_pid = 0x11bc, proc_address = 0xf30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 14True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xf70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xfb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 18, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 18True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0xff0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1dc, os_pid = 0x11bc, proc_address = 0x1020000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x1060000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 17True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x10a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 14True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x10e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x1120000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x1160000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11bc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11bc, proc_address = 0x11a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
For performance reasons, the remaining 2872 entries are omitted.
Click to download all 3872 entries as text file (3.28 MB).
Process #6: iexplore.exe
+
InformationValue
ID / OS PID#6 / 0x11bc
OS Parent PID0x11ac (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:10, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:25
OS Thread IDs
#420
0x11C0
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000002400000x002400000x00240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002500000x002500000x00250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002600000x002600000x00260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002700000x002700000x00270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002800000x002800000x00280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002900000x002900000x00290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002a00000x002a00000x002a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002b00000x002b00000x002b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002d00000x002d00000x002d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002e00000x002e00000x002e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002f00000x002f00000x002f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003000000x003000000x00300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003100000x003100000x00310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003200000x003200000x00320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003300000x003300000x00330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003400000x003400000x00340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003500000x003500000x00350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003600000x003600000x00360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003700000x003700000x00370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003800000x003800000x00380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003900000x003900000x00390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003a00000x003a00000x003a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003b00000x003b00000x003b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003c00000x003c00000x003c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003d00000x003d00000x003d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003e00000x003e00000x003e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003f00000x003f00000x003f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004000000x004000000x00400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004100000x004100000x00410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004200000x004200000x00420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004300000x004300000x00430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004400000x004400000x00440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004500000x004500000x00450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004600000x004600000x00460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004700000x004700000x00470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004800000x004800000x00480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004900000x004900000x00490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004a00000x004a00000x004a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004b00000x004b00000x004b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004c00000x004c00000x004c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004d00000x004d00000x004d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004e00000x004e00000x004e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004f00000x004f00000x004f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005000000x005000000x00500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005100000x005100000x00510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005200000x005200000x00520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005300000x005300000x00530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005400000x005400000x00540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005500000x005500000x00550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005600000x005600000x00560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005700000x005700000x00570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x00580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005900000x005900000x00590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005a00000x005a00000x005a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005b00000x005b00000x005b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005c00000x005c00000x005c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005d00000x005d00000x005d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005e00000x005e00000x005e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005f00000x005f00000x005f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007b00000x007b00000x007b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007c00000x007c00000x007c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007d00000x007d00000x007d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007e00000x007e00000x007e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007f00000x007f00000x007f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013f00000x013f00000x013f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014000000x014000000x01400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014100000x014100000x01410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014200000x014200000x01420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014300000x014300000x01430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014400000x014400000x01440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014500000x014500000x01450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014600000x014600000x01460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014700000x014700000x01470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014800000x014800000x01480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014900000x014900000x01490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014a00000x014a00000x014a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014b00000x014b00000x014b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014c00000x014c00000x014c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014d00000x014d00000x014d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014e00000x014e00000x014e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014f00000x014f00000x014f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015000000x015000000x01500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015100000x015100000x01510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015200000x015200000x01520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015300000x015300000x01530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015400000x015400000x01540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015500000x015500000x01550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015600000x015600000x01560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015700000x015700000x01570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015800000x015800000x01580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015900000x015900000x01590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015a00000x015a00000x015a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015b00000x015b00000x015b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015c00000x015c00000x015c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015d00000x015d00000x015d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015e00000x015e00000x015e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015f00000x015f00000x015f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016000000x016000000x01600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016100000x016100000x01610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016200000x016200000x01620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016300000x016300000x01630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016400000x016400000x01640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016500000x016500000x01650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016600000x016600000x01660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016700000x016700000x01670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016800000x016800000x01680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016900000x016900000x01690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016a00000x016a00000x016a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016b00000x016b00000x016b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016c00000x016c00000x016c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016d00000x016d00000x016d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016e00000x016e00000x016e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016f00000x016f00000x016f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017000000x017000000x01700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017100000x017100000x01710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017200000x017200000x01720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017300000x017300000x01730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017400000x017400000x01740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017500000x017500000x01750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017600000x017600000x01760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017700000x017700000x01770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017800000x017800000x01780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017900000x017900000x01790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017a00000x017a00000x017a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017b00000x017b00000x017b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017c00000x017c00000x017c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017d00000x017d00000x017d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017e00000x017e00000x017e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017f00000x017f00000x017f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018000000x018000000x01800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018100000x018100000x01810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018200000x018200000x01820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018300000x018300000x01830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018400000x018400000x01840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018500000x018500000x01850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018600000x018600000x01860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018700000x018700000x01870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018800000x018800000x01880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018900000x018900000x01890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018a00000x018a00000x018a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018b00000x018b00000x018b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018c00000x018c00000x018c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018d00000x018d00000x018d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018e00000x018e00000x018e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018f00000x018f00000x018f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019000000x019000000x01900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019100000x019100000x01910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019200000x019200000x01920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019300000x019300000x01930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019400000x019400000x01940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019500000x019500000x01950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019600000x019600000x01960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019700000x019700000x01970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019800000x019800000x01980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019900000x019900000x01990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019a00000x019a00000x019a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019b00000x019b00000x019b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019c00000x019c00000x019c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019d00000x019d00000x019d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019e00000x019e00000x019e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019f00000x019f00000x019f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a000000x01a000000x01a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a100000x01a100000x01a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a200000x01a200000x01a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a300000x01a300000x01a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a400000x01a400000x01a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a500000x01a500000x01a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a600000x01a600000x01a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a700000x01a700000x01a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a800000x01a800000x01a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a900000x01a900000x01a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001aa00000x01aa00000x01aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ab00000x01ab00000x01ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ac00000x01ac00000x01ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ad00000x01ad00000x01ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ae00000x01ae00000x01ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001af00000x01af00000x01af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b000000x01b000000x01b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b100000x01b100000x01b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b200000x01b200000x01b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b300000x01b300000x01b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b400000x01b400000x01b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b500000x01b500000x01b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b600000x01b600000x01b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b700000x01b700000x01b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b800000x01b800000x01b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b900000x01b900000x01b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ba00000x01ba00000x01ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bb00000x01bb00000x01bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bc00000x01bc00000x01bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bd00000x01bd00000x01bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001be00000x01be00000x01be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bf00000x01bf00000x01bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c000000x01c000000x01c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c100000x01c100000x01c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c200000x01c200000x01c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c300000x01c300000x01c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c400000x01c400000x01c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c500000x01c500000x01c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c600000x01c600000x01c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c700000x01c700000x01c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c800000x01c800000x01c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c900000x01c900000x01c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ca00000x01ca00000x01ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cb00000x01cb00000x01cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cc00000x01cc00000x01cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cd00000x01cd00000x01cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ce00000x01ce00000x01ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cf00000x01cf00000x01cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d000000x01d000000x01d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d100000x01d100000x01d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d200000x01d200000x01d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d300000x01d300000x01d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d400000x01d400000x01d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d500000x01d500000x01d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d600000x01d600000x01d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d700000x01d700000x01d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d800000x01d800000x01d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d900000x01d900000x01d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001da00000x01da00000x01da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001db00000x01db00000x01db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001dc00000x01dc00000x01dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001dd00000x01dd00000x01dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001de00000x01de00000x01de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001df00000x01df00000x01df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e000000x01e000000x01e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e100000x01e100000x01e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e200000x01e200000x01e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e300000x01e300000x01e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e400000x01e400000x01e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e500000x01e500000x01e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e600000x01e600000x01e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e700000x01e700000x01e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e800000x01e800000x01e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e900000x01e900000x01e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ea00000x01ea00000x01ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001eb00000x01eb00000x01eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ec00000x01ec00000x01ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ed00000x01ed00000x01ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ee00000x01ee00000x01ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ef00000x01ef00000x01ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f000000x01f000000x01f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f100000x01f100000x01f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f200000x01f200000x01f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f300000x01f300000x01f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f400000x01f400000x01f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f500000x01f500000x01f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f600000x01f600000x01f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f700000x01f700000x01f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f800000x01f800000x01f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f900000x01f900000x01f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fa00000x01fa00000x01fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fb00000x01fb00000x01fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fc00000x01fc00000x01fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fd00000x01fd00000x01fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fe00000x01fe00000x01fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ff00000x01ff00000x01ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020000000x020000000x02000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020100000x020100000x02010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020200000x020200000x02020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020300000x020300000x02030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020400000x020400000x02040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020500000x020500000x02050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020600000x020600000x02060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020700000x020700000x02070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020800000x020800000x02080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020900000x020900000x02090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020a00000x020a00000x020a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020b00000x020b00000x020b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020c00000x020c00000x020c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020d00000x020d00000x020d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020e00000x020e00000x020e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020f00000x020f00000x020f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021000000x021000000x02100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021100000x021100000x02110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021200000x021200000x02120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021300000x021300000x02130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021400000x021400000x02140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021500000x021500000x02150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021600000x021600000x02160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021700000x021700000x02170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021800000x021800000x02180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021900000x021900000x02190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021a00000x021a00000x021a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021b00000x021b00000x021b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021c00000x021c00000x021c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021d00000x021d00000x021d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021e00000x021e00000x021e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021f00000x021f00000x021f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022000000x022000000x02200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022100000x022100000x02210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022200000x022200000x02220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022300000x022300000x02230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022400000x022400000x02240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022500000x022500000x02250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022600000x022600000x02260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022700000x022700000x02270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022800000x022800000x02280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022900000x022900000x02290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022a00000x022a00000x022a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022b00000x022b00000x022b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022c00000x022c00000x022c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022d00000x022d00000x022d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022e00000x022e00000x022e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022f00000x022f00000x022f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023000000x023000000x02300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023100000x023100000x02310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023200000x023200000x02320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023300000x023300000x02330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023400000x023400000x02340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023500000x023500000x02350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023600000x023600000x02360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023700000x023700000x02370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023800000x023800000x02380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023900000x023900000x02390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023a00000x023a00000x023a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023b00000x023b00000x023b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023c00000x023c00000x023c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023d00000x023d00000x023d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023e00000x023e00000x023e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023f00000x023f00000x023f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024000000x024000000x02400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024100000x024100000x02410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024200000x024200000x02420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024300000x024300000x02430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024400000x024400000x02440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024500000x024500000x02450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024600000x024600000x02460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024700000x024700000x02470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024800000x024800000x02480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024900000x024900000x02490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024a00000x024a00000x024a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024b00000x024b00000x024b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024c00000x024c00000x024c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024d00000x024d00000x024d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024e00000x024e00000x024e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024f00000x024f00000x024f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025000000x025000000x02500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025100000x025100000x02510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025200000x025200000x02520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025300000x025300000x02530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025400000x025400000x02540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025500000x025500000x02550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025600000x025600000x02560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025700000x025700000x02570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025800000x025800000x02580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025900000x025900000x02590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025a00000x025a00000x025a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025b00000x025b00000x025b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025c00000x025c00000x025c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025d00000x025d00000x025d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025e00000x025e00000x025e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025f00000x025f00000x025f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026000000x026000000x02600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026100000x026100000x02610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026200000x026200000x02620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026300000x026300000x02630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026400000x026400000x02640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026500000x026500000x02650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026600000x026600000x02660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026700000x026700000x02670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026800000x026800000x02680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026900000x026900000x02690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026a00000x026a00000x026a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026b00000x026b00000x026b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026c00000x026c00000x026c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026d00000x026d00000x026d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026e00000x026e00000x026e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026f00000x026f00000x026f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027000000x027000000x02700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027100000x027100000x02710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027200000x027200000x02720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027300000x027300000x02730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027400000x027400000x02740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027500000x027500000x02750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027600000x027600000x02760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027700000x027700000x02770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027800000x027800000x02780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027900000x027900000x02790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027a00000x027a00000x027a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027b00000x027b00000x027b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027c00000x027c00000x027c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027d00000x027d00000x027d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027e00000x027e00000x027e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027f00000x027f00000x027f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028000000x028000000x02800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028100000x028100000x02810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028200000x028200000x02820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028300000x028300000x02830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028400000x028400000x02840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028500000x028500000x02850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028600000x028600000x02860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028700000x028700000x02870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028800000x028800000x02880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028900000x028900000x02890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028a00000x028a00000x028a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028b00000x028b00000x028b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028c00000x028c00000x028c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028d00000x028d00000x028d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028e00000x028e00000x028e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028f00000x028f00000x028f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029000000x029000000x02900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029100000x029100000x02910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029200000x029200000x02920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029300000x029300000x02930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029400000x029400000x02940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029500000x029500000x02950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029600000x029600000x02960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029700000x029700000x02970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029800000x029800000x02980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029900000x029900000x02990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029a00000x029a00000x029a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029b00000x029b00000x029b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029c00000x029c00000x029c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029d00000x029d00000x029d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029e00000x029e00000x029e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029f00000x029f00000x029f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a000000x02a000000x02a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a100000x02a100000x02a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a200000x02a200000x02a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a300000x02a300000x02a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a400000x02a400000x02a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a500000x02a500000x02a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a600000x02a600000x02a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a700000x02a700000x02a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a800000x02a800000x02a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a900000x02a900000x02a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002aa00000x02aa00000x02aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ab00000x02ab00000x02ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ac00000x02ac00000x02ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ad00000x02ad00000x02ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ae00000x02ae00000x02ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002af00000x02af00000x02af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b000000x02b000000x02b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b100000x02b100000x02b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b200000x02b200000x02b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b300000x02b300000x02b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b400000x02b400000x02b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b500000x02b500000x02b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b600000x02b600000x02b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b700000x02b700000x02b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b800000x02b800000x02b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b900000x02b900000x02b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ba00000x02ba00000x02ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bb00000x02bb00000x02bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bc00000x02bc00000x02bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bd00000x02bd00000x02bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002be00000x02be00000x02be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bf00000x02bf00000x02bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c000000x02c000000x02c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c100000x02c100000x02c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c200000x02c200000x02c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c300000x02c300000x02c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c400000x02c400000x02c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c500000x02c500000x02c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c600000x02c600000x02c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c700000x02c700000x02c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c800000x02c800000x02c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c900000x02c900000x02c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ca00000x02ca00000x02ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cb00000x02cb00000x02cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cc00000x02cc00000x02cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cd00000x02cd00000x02cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ce00000x02ce00000x02ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cf00000x02cf00000x02cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d000000x02d000000x02d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d100000x02d100000x02d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d200000x02d200000x02d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d300000x02d300000x02d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d400000x02d400000x02d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d500000x02d500000x02d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d600000x02d600000x02d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d700000x02d700000x02d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d800000x02d800000x02d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d900000x02d900000x02d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002da00000x02da00000x02da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002db00000x02db00000x02db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002dc00000x02dc00000x02dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002dd00000x02dd00000x02dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002de00000x02de00000x02de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002df00000x02df00000x02df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e000000x02e000000x02e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e100000x02e100000x02e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e200000x02e200000x02e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e300000x02e300000x02e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e400000x02e400000x02e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e500000x02e500000x02e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e600000x02e600000x02e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e700000x02e700000x02e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e800000x02e800000x02e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e900000x02e900000x02e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ea00000x02ea00000x02ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002eb00000x02eb00000x02eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ec00000x02ec00000x02ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ed00000x02ed00000x02ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ee00000x02ee00000x02ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ef00000x02ef00000x02ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f000000x02f000000x02f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f100000x02f100000x02f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f200000x02f200000x02f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f300000x02f300000x02f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f400000x02f400000x02f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f500000x02f500000x02f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f600000x02f600000x02f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f700000x02f700000x02f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f800000x02f800000x02f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f900000x02f900000x02f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002fa00000x02fa00000x02fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002fb00000x02fb00000x02fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002fc00000x02fc00000x02fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002fd00000x02fd00000x02fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002fe00000x02fe00000x02fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ff00000x02ff00000x02ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030000000x030000000x03000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030100000x030100000x03010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030200000x030200000x03020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030300000x030300000x03030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030400000x030400000x03040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030500000x030500000x03050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030600000x030600000x03060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030700000x030700000x03070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030800000x030800000x03080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030900000x030900000x03090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030a00000x030a00000x030a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030b00000x030b00000x030b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030c00000x030c00000x030c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030d00000x030d00000x030d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030e00000x030e00000x030e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030f00000x030f00000x030f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031000000x031000000x03100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031100000x031100000x03110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031200000x031200000x03120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031300000x031300000x03130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031400000x031400000x03140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031500000x031500000x03150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031600000x031600000x03160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031700000x031700000x03170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031800000x031800000x03180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031900000x031900000x03190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031a00000x031a00000x031a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031b00000x031b00000x031b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031c00000x031c00000x031c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031d00000x031d00000x031d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031e00000x031e00000x031e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031f00000x031f00000x031f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032000000x032000000x03200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032100000x032100000x03210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032200000x032200000x03220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032300000x032300000x03230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032400000x032400000x03240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032500000x032500000x03250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032600000x032600000x03260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032700000x032700000x03270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032800000x032800000x03280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032900000x032900000x03290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032a00000x032a00000x032a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032b00000x032b00000x032b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032c00000x032c00000x032c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032d00000x032d00000x032d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032e00000x032e00000x032e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032f00000x032f00000x032f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033000000x033000000x03300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033100000x033100000x03310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033200000x033200000x03320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033300000x033300000x03330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033400000x033400000x03340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033500000x033500000x03350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033600000x033600000x03360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033700000x033700000x03370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033800000x033800000x03380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033900000x033900000x03390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033a00000x033a00000x033a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033b00000x033b00000x033b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033c00000x033c00000x033c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033d00000x033d00000x033d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033e00000x033e00000x033e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033f00000x033f00000x033f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034000000x034000000x03400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034100000x034100000x03410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034200000x034200000x03420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034300000x034300000x03430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034400000x034400000x03440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034500000x034500000x03450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034600000x034600000x03460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034700000x034700000x03470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034800000x034800000x03480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034900000x034900000x03490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034a00000x034a00000x034a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034b00000x034b00000x034b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034c00000x034c00000x034c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034d00000x034d00000x034d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034e00000x034e00000x034e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034f00000x034f00000x034f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035000000x035000000x03500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035100000x035100000x03510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035200000x035200000x03520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035300000x035300000x03530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035400000x035400000x03540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035500000x035500000x03550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035600000x035600000x03560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035700000x035700000x03570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035800000x035800000x03580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035900000x035900000x03590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035a00000x035a00000x035a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035b00000x035b00000x035b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035c00000x035c00000x035c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035d00000x035d00000x035d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035e00000x035e00000x035e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035f00000x035f00000x035f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036000000x036000000x03600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036100000x036100000x03610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036200000x036200000x03620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036300000x036300000x03630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036400000x036400000x03640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036500000x036500000x03650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036600000x036600000x03660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036700000x036700000x03670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036800000x036800000x03680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036900000x036900000x03690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036a00000x036a00000x036a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036b00000x036b00000x036b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036c00000x036c00000x036c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036d00000x036d00000x036d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036e00000x036e00000x036e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036f00000x036f00000x036f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037000000x037000000x03700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037100000x037100000x03710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037200000x037200000x03720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037300000x037300000x03730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037400000x037400000x03740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037500000x037500000x03750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037600000x037600000x03760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037700000x037700000x03770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037800000x037800000x03780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037900000x037900000x03790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037a00000x037a00000x037a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037b00000x037b00000x037b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037c00000x037c00000x037c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037d00000x037d00000x037d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037e00000x037e00000x037e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000037f00000x037f00000x037f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038000000x038000000x03800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038100000x038100000x03810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038200000x038200000x03820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038300000x038300000x03830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038400000x038400000x03840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038500000x038500000x03850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038600000x038600000x03860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038700000x038700000x03870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038800000x038800000x03880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038900000x038900000x03890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038a00000x038a00000x038a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038b00000x038b00000x038b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038c00000x038c00000x038c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038d00000x038d00000x038d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038e00000x038e00000x038e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000038f00000x038f00000x038f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039000000x039000000x03900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039100000x039100000x03910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039200000x039200000x03920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039300000x039300000x03930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039400000x039400000x03940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039500000x039500000x03950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039600000x039600000x03960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039700000x039700000x03970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039800000x039800000x03980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039900000x039900000x03990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039a00000x039a00000x039a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039b00000x039b00000x039b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039c00000x039c00000x039c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039d00000x039d00000x039d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039e00000x039e00000x039e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000039f00000x039f00000x039f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a000000x03a000000x03a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a100000x03a100000x03a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a200000x03a200000x03a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a300000x03a300000x03a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a400000x03a400000x03a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a500000x03a500000x03a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a600000x03a600000x03a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a700000x03a700000x03a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a800000x03a800000x03a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003a900000x03a900000x03a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003aa00000x03aa00000x03aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ab00000x03ab00000x03ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ac00000x03ac00000x03ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ad00000x03ad00000x03ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ae00000x03ae00000x03ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003af00000x03af00000x03af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b000000x03b000000x03b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b100000x03b100000x03b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b200000x03b200000x03b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b300000x03b300000x03b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b400000x03b400000x03b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b500000x03b500000x03b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b600000x03b600000x03b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b700000x03b700000x03b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b800000x03b800000x03b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003b900000x03b900000x03b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ba00000x03ba00000x03ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003bb00000x03bb00000x03bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003bc00000x03bc00000x03bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003bd00000x03bd00000x03bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003be00000x03be00000x03be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003bf00000x03bf00000x03bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c000000x03c000000x03c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c100000x03c100000x03c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c200000x03c200000x03c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c300000x03c300000x03c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c400000x03c400000x03c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c500000x03c500000x03c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c600000x03c600000x03c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c700000x03c700000x03c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c800000x03c800000x03c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003c900000x03c900000x03c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ca00000x03ca00000x03ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003cb00000x03cb00000x03cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003cc00000x03cc00000x03cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003cd00000x03cd00000x03cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ce00000x03ce00000x03ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003cf00000x03cf00000x03cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d000000x03d000000x03d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d100000x03d100000x03d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d200000x03d200000x03d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d300000x03d300000x03d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d400000x03d400000x03d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d500000x03d500000x03d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d600000x03d600000x03d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d700000x03d700000x03d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d800000x03d800000x03d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003d900000x03d900000x03d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003da00000x03da00000x03da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003db00000x03db00000x03db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003dc00000x03dc00000x03dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003dd00000x03dd00000x03dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003de00000x03de00000x03de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003df00000x03df00000x03df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e000000x03e000000x03e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e100000x03e100000x03e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e200000x03e200000x03e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e300000x03e300000x03e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e400000x03e400000x03e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e500000x03e500000x03e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e600000x03e600000x03e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e700000x03e700000x03e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e800000x03e800000x03e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003e900000x03e900000x03e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ea00000x03ea00000x03ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003eb00000x03eb00000x03eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ec00000x03ec00000x03ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ed00000x03ed00000x03ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ee00000x03ee00000x03ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ef00000x03ef00000x03ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f000000x03f000000x03f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f100000x03f100000x03f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f200000x03f200000x03f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f300000x03f300000x03f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f400000x03f400000x03f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f500000x03f500000x03f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f600000x03f600000x03f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f700000x03f700000x03f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f800000x03f800000x03f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003f900000x03f900000x03f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003fa00000x03fa00000x03fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003fb00000x03fb00000x03fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003fc00000x03fc00000x03fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003fd00000x03fd00000x03fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003fe00000x03fe00000x03fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000003ff00000x03ff00000x03ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040000000x040000000x04000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040100000x040100000x04010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040200000x040200000x04020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040300000x040300000x04030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040400000x040400000x04040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040500000x040500000x04050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040600000x040600000x04060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040700000x040700000x04070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040800000x040800000x04080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040900000x040900000x04090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040a00000x040a00000x040a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040b00000x040b00000x040b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040c00000x040c00000x040c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040d00000x040d00000x040d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040e00000x040e00000x040e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000040f00000x040f00000x040f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041000000x041000000x04100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041100000x041100000x04110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041200000x041200000x04120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041300000x041300000x04130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041400000x041400000x04140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041500000x041500000x04150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041600000x041600000x04160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000041700000x041700000x04170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f3e50000x7f3e50000x7f3e5fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x00000031a62400000x31a62400000x31a625ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000031a62600000x31a62600000x31a6273fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000031a62800000x31a62800000x31a637ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000031a63800000x31a63800000x31a6383fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000031a63900000x31a63900000x31a6390fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000031a63a00000x31a63a00000x31a63a1fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff4200000x7df5ff4200000x7ff5ff41ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fd2d00000x7ff7fd2d00000x7ff7fd2f2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fd2fa0000x7ff7fd2fa0000x7ff7fd2fafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fd2fe0000x7ff7fd2fe0000x7ff7fd2fffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x240000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x250000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x260000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x270000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x280000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x290000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2b0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2f0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x300000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x310000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x320000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x330000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x340000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x350000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x360000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x370000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x380000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x390000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3b0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3f0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x400000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x410000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x420000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x430000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x440000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x450000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x460000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x470000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x480000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x490000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4b0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x500000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x510000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x520000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x530000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x540000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x550000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x560000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x570000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x580000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x590000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x5a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x5b0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x5c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x5d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x5e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x5f0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x600000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x610000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x620000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x630000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x640000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x650000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x660000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x670000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x680000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x690000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x6a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x6b0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x6c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x6d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x6e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x6f0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x700000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x710000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x720000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x730000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x740000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x750000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x760000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x770000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x780000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x790000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x7a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x7b0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x7c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x7d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x7e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x7f0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x800000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x810000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x820000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x830000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x840000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x850000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x860000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x870000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x880000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x890000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x8a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x8b0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x8c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x8d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x8e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x8f0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x900000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x910000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x920000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x930000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x940000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x950000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x960000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x970000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x980000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x990000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x9a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x9b0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x9c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x9d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x9e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x9f0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xa00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xa10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xa20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xa30000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xa40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xa50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xa60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xa70000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xa80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xa90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xaa0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xab0000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xac0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xad0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xae0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xaf0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xb00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xb10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xb20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xb30000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xb40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xb50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xb60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xb70000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xb80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xb90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xba0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xbc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xbd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xbf0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xc00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xc10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xc20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xc30000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xc40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xc50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xc60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xc70000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xc80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xc90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xca0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xcb0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xcc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xcd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xce0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xcf0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xd00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xd10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xd20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xd30000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xd40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xd50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xd60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xd70000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xd80000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xd90000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xda0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xdb0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xdc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xdd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xde0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xdf0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xe00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xe10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xe20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xe30000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xe40000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xe50000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xe60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xe70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xe80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xe90000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xea0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xeb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xed0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xee0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xef0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xf10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xf20000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xf40000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xf50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xf60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xf70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xf80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xf90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xfa0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xfb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xfc0000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xfd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xfe0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0xff0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1000000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1010000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1020000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1030000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1040000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1050000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1060000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1070000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1080000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1090000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x10a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x10b0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x10c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x10d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x10e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x10f0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1100000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1110000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1120000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1130000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1140000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1150000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1160000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1170000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1180000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1190000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x11a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x11b0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x11c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x11d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x11e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x11f0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1200000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1210000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1220000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1230000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1240000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1250000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1260000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1270000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1280000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1290000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x12a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x12b0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x12c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x12d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x12e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x12f0000, size = 22True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1310000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1320000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1330000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1340000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1350000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1360000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1370000, size = 22True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1380000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1390000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x13a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x13b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x13c0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x13d0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x13e0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x13f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1400000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1410000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1420000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1430000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1440000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1450000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1460000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1470000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1480000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1490000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x14a0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x14b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x14c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x14d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x14e0000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x14f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1500000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1510000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1520000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1530000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1540000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1550000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1560000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1570000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1580000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1590000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x15a0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x15b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x15c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x15d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x15e0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x15f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1600000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1610000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1620000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1630000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1640000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1650000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1660000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1670000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1680000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1690000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x16a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x16b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x16c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x16d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x16e0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x16f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1700000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1710000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1720000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1730000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1740000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1750000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1760000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1770000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1780000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1790000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x17a0000, size = 6True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x17b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x17c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x17d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x17e0000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x17f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1800000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1820000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1830000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1840000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1860000, size = 24True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1870000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1880000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1890000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x18a0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x18b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x18c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x18d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x18e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x18f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1900000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1910000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1920000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1930000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1940000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1950000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1960000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1970000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1980000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1990000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x19a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x19b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x19c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x19d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x19e0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x19f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1a00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1a10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1a20000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1a30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1a40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1a50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1a60000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1a70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1a80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1a90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1aa0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1ab0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1ac0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1ad0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1ae0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1af0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1b00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1b10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1b20000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1b30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1b40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1b50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1b60000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1b70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1b80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1b90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1ba0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1bb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1bc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1bd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1be0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1bf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1c00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1c20000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1c30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1c40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1c60000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1c70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1c80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1ca0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1cc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1cd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1ce0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1cf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1d00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1d10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1d20000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1d30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1d40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1d50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1d60000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1d70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1d80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1d90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1da0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1db0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1dc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1dd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1de0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1df0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1e00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1e10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1e20000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1e30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1e40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1e50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1e60000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1e70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1e80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1e90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1ea0000, size = 22True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1eb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1ec0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1ee0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1ef0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1f00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1f20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1f30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1f40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1f50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1f60000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1f70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1f80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1f90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1fa0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1fc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1fd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1fe0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x1ff0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2000000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2010000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2020000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2030000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2040000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2050000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2060000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2070000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2080000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2090000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x20a0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x20b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x20c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x20d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x20e0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x20f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2100000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2110000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2120000, size = 24True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2130000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2140000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2150000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2160000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2170000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2180000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2190000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x21a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x21b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x21c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x21d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x21e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x21f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2200000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2210000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2220000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2230000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2240000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2250000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2260000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2270000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2280000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2290000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x22a0000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x22b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x22c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x22d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x22e0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x22f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2300000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2310000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2320000, size = 24True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2330000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2340000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2350000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2360000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2370000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2380000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2390000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x23a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x23b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x23c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x23d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x23e0000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x23f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2400000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2420000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2430000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2440000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2450000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2460000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2470000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2480000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2490000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x24a0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x24b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x24c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x24d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x24e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x24f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2500000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2510000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2520000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2530000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2540000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2550000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2560000, size = 24True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2570000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2580000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2590000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x25a0000, size = 22True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x25b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x25c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x25d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x25e0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x25f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2600000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2610000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2620000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2630000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2640000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2650000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2660000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2670000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2680000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2690000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x26a0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x26b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x26c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x26d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x26e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x26f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2700000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2710000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2720000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2730000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2740000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2750000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2760000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2770000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2780000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x27a0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x27b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x27c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x27d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x27e0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x27f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2800000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2810000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2820000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2830000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2840000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2850000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2860000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2870000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2880000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2890000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x28a0000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x28b0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x28c0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x28d0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x28e0000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x28f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2900000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2910000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2920000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2930000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2940000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2950000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2960000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2970000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2980000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2990000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x29a0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x29b0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x29c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x29d0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x29e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x29f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2a00000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2a10000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2a20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2a30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2a40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2a50000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2a60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2a70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2a80000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2a90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2aa0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2ab0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2ac0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2ad0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2ae0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2b00000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2b10000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2b30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2b40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2b50000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2b60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2b70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2b80000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2b90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2ba0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2bb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2bc0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2bd0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2be0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2bf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2c00000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2c10000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2c20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2c30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2c40000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2c50000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2c60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2c70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2c80000, size = 23True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2c90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2ca0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2cb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2cc0000, size = 7True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2cd0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2cf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2d00000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2d10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2d20000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2d30000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2d40000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2d50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2d60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2d70000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2d80000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2d90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2da0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2db0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2dc0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2dd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2de0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2df0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2e00000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2e10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2e20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2e30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2e40000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2e50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2e60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2e70000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2e80000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2e90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2ea0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2eb0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2ec0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2ed0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2ee0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2ef0000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2f00000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2f10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2f20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2f30000, size = 22True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2f40000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2f50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2f60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2f70000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2f80000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2f90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2fa0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2fb0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2fc0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2fd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2fe0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x2ff0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3000000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3010000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3020000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3030000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3040000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3050000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3060000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3070000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3080000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3090000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x30a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x30b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x30c0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x30d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x30e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x30f0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3100000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3110000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3120000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3130000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3140000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3150000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3160000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3170000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3180000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3190000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x31a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x31b0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x31c0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x31d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x31e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x31f0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3200000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3210000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3220000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3230000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3240000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3250000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3260000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3270000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3280000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3290000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x32a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x32b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x32c0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x32d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x32e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x32f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3300000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3310000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3320000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3330000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3340000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3350000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3360000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3370000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3380000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3390000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x33a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x33b0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x33c0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x33d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x33e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x33f0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3400000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3410000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3420000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3430000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3440000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3450000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3460000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3470000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3480000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3490000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x34b0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x34c0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x34d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x34f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3500000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3510000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3530000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3540000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3550000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3560000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3570000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3580000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3590000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x35a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x35b0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x35c0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x35d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x35e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x35f0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3600000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3610000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3620000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3630000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3640000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3650000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3660000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3670000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3680000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3690000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x36a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x36b0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x36c0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x36d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x36e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x36f0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3700000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3710000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3720000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3730000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3740000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3750000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3760000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3770000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3780000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3790000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x37a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x37b0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x37c0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x37d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x37e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x37f0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3800000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3810000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3820000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3830000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3840000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3850000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3860000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3870000, size = 23True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3880000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3890000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x38a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x38b0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x38c0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x38d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x38f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3900000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3910000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3930000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3940000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3950000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3970000, size = 6True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3980000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3990000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x39b0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x39c0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x39d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x39f0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3a00000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3a10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3a30000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3a40000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3a50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3a70000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3a80000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3a90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3ab0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3ac0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3ad0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3af0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3b00000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3b20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3b30000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3b40000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3b50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3b60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3b70000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3b80000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3b90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3ba0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3bb0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3bc0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3bd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3be0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3bf0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3c00000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3c10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3c20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3c30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3c40000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3c50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3c60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3c70000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3c80000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3c90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3ca0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3cb0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3cc0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3cd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3ce0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3cf0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3d00000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3d10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3d20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3d30000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3d40000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3d50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3d60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3d70000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3d80000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3d90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3da0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3db0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3dc0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3dd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3de0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3df0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3e00000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3e10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3e20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3e30000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3e40000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3e50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3e60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3e70000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3e80000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3e90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3ea0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3eb0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3ec0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3ed0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3ee0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3ef0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3f00000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3f10000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3f20000, size = 24True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3f30000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3f50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3f60000, size = 26True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3f70000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3f80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3f90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3fa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3fb0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3fc0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3fd0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3fe0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x3ff0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4000000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4010000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4020000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4030000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4040000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4050000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4060000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4070000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4080000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4090000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x40a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x40b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x40c0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x40d0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x40e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x40f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4100000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4110000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4120000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4130000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4140000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4150000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4160000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11b0address = 0x4170000, size = 142True1
Fn
Data
Process #7: svhost.exe
(Host: 3168, Network: 0)
+
InformationValue
ID / OS PID#7 / 0x11c8
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:13, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:22
OS Thread IDs
#421
0x11CC
#422
0x11D0
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002500000x002500000x0025ffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x002600000x0031dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000003e00000x003e00000x003effffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x0076ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007700000x007700000x0086ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008700000x008700000x009f7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000a000000x00a000000x00b80fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b900000x00b900000x01f8ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000020600000x020600000x0215ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000021600000x021600000x0225ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x11cc
(Host: 3168, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x11c8True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x11dc, os_pid = 0x11d8, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x11d8, proc_address = 0x2a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 19True1
Fn
Data
MEMALLOCaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x2e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 21True1
Fn
Data
MEMALLOCaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x320000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 21True1
Fn
Data
MEMALLOCaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x360000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x3a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x3e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 9True1
Fn
Data
MEMALLOCaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x420000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 10True1
Fn
Data
MEMALLOCaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x460000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x4a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 16True1
Fn
Data
MEMALLOCaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x4e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 16True1
Fn
Data
MEMALLOCaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x520000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x560000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x5a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x5e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x620000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 10True1
Fn
Data
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x660000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x6a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x6e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 10True1
Fn
Data
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x720000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 25True1
Fn
Data
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x760000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x7a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x7e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 10True1
Fn
Data
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x820000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 9True1
Fn
Data
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x860000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x8a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x8e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x920000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 14True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x960000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x9a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x9e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xa20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 16True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xa60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xaa0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xae0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 8True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xb20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 9True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xb60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 10True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xba0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 11True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xbe0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 17True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xc20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 19True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xc60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xca0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 9True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xce0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xd20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 10True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xd60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xda0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 11True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x11d8, proc_address = 0xdd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 11True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xe10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 10True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 11True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xe50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x11d8, proc_address = 0xe80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 17True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xec0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 14True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xf00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xf40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x11d8, proc_address = 0xf70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 14True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xfb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0xff0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 18, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 18True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x1030000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x11d8, proc_address = 0x1060000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x10a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 17True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x10e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x1120000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x1160000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x11a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 14True1
Fn
Data
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d8, proc_address = 0x11e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
For performance reasons, the remaining 2168 entries are omitted.
Click to download all 3168 entries as text file (2.68 MB).
Process #8: iexplore.exe
+
InformationValue
ID / OS PID#8 / 0x11d8
OS Parent PID0x11c8 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:16, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:19
OS Thread IDs
#423
0x11DC
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000002800000x002800000x00280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002900000x002900000x00290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002a00000x002a00000x002a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002b00000x002b00000x002b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002d00000x002d00000x002d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002e00000x002e00000x002e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002f00000x002f00000x002f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003000000x003000000x00300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003100000x003100000x00310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003200000x003200000x00320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003300000x003300000x00330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003400000x003400000x00340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003500000x003500000x00350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003600000x003600000x00360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003700000x003700000x00370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003800000x003800000x00380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003900000x003900000x00390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003a00000x003a00000x003a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003b00000x003b00000x003b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003c00000x003c00000x003c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003d00000x003d00000x003d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003e00000x003e00000x003e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003f00000x003f00000x003f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004000000x004000000x00400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004100000x004100000x00410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004200000x004200000x00420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004300000x004300000x00430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004400000x004400000x00440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004500000x004500000x00450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004600000x004600000x00460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004700000x004700000x00470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004800000x004800000x00480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004900000x004900000x00490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004a00000x004a00000x004a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004b00000x004b00000x004b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004c00000x004c00000x004c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004d00000x004d00000x004d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004e00000x004e00000x004e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004f00000x004f00000x004f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005000000x005000000x00500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005100000x005100000x00510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005200000x005200000x00520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005300000x005300000x00530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005400000x005400000x00540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005500000x005500000x00550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005600000x005600000x00560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005700000x005700000x00570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x00580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005900000x005900000x00590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005a00000x005a00000x005a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005b00000x005b00000x005b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005c00000x005c00000x005c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005d00000x005d00000x005d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005e00000x005e00000x005e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005f00000x005f00000x005f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007b00000x007b00000x007b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007c00000x007c00000x007c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007d00000x007d00000x007d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007e00000x007e00000x007e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007f00000x007f00000x007f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013f00000x013f00000x013f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014000000x014000000x01400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014100000x014100000x01410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014200000x014200000x01420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014300000x014300000x01430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014400000x014400000x01440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014500000x014500000x01450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014600000x014600000x01460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014700000x014700000x01470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014800000x014800000x01480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014900000x014900000x01490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014a00000x014a00000x014a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014b00000x014b00000x014b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014c00000x014c00000x014c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014d00000x014d00000x014d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014e00000x014e00000x014e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014f00000x014f00000x014f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015000000x015000000x01500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015100000x015100000x01510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015200000x015200000x01520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015300000x015300000x01530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015400000x015400000x01540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015500000x015500000x01550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015600000x015600000x01560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015700000x015700000x01570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015800000x015800000x01580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015900000x015900000x01590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015a00000x015a00000x015a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015b00000x015b00000x015b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015c00000x015c00000x015c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015d00000x015d00000x015d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015e00000x015e00000x015e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015f00000x015f00000x015f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016000000x016000000x01600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016100000x016100000x01610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016200000x016200000x01620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016300000x016300000x01630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016400000x016400000x01640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016500000x016500000x01650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016600000x016600000x01660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016700000x016700000x01670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016800000x016800000x01680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016900000x016900000x01690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016a00000x016a00000x016a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016b00000x016b00000x016b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016c00000x016c00000x016c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016d00000x016d00000x016d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016e00000x016e00000x016e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016f00000x016f00000x016f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017000000x017000000x01700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017100000x017100000x01710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017200000x017200000x01720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017300000x017300000x01730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017400000x017400000x01740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017500000x017500000x01750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017600000x017600000x01760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017700000x017700000x01770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017800000x017800000x01780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017900000x017900000x01790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017a00000x017a00000x017a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017b00000x017b00000x017b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017c00000x017c00000x017c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017d00000x017d00000x017d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017e00000x017e00000x017e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017f00000x017f00000x017f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018000000x018000000x01800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018100000x018100000x01810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018200000x018200000x01820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018300000x018300000x01830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018400000x018400000x01840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018500000x018500000x01850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018600000x018600000x01860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018700000x018700000x01870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018800000x018800000x01880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018900000x018900000x01890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018a00000x018a00000x018a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018b00000x018b00000x018b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018c00000x018c00000x018c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018d00000x018d00000x018d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018e00000x018e00000x018e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018f00000x018f00000x018f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019000000x019000000x01900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019100000x019100000x01910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019200000x019200000x01920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019300000x019300000x01930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019400000x019400000x01940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019500000x019500000x01950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019600000x019600000x01960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019700000x019700000x01970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019800000x019800000x01980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019900000x019900000x01990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019a00000x019a00000x019a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019b00000x019b00000x019b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019c00000x019c00000x019c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019d00000x019d00000x019d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019e00000x019e00000x019e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019f00000x019f00000x019f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a000000x01a000000x01a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a100000x01a100000x01a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a200000x01a200000x01a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a300000x01a300000x01a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a400000x01a400000x01a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a500000x01a500000x01a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a600000x01a600000x01a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a700000x01a700000x01a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a800000x01a800000x01a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a900000x01a900000x01a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001aa00000x01aa00000x01aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ab00000x01ab00000x01ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ac00000x01ac00000x01ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ad00000x01ad00000x01ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ae00000x01ae00000x01ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001af00000x01af00000x01af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b000000x01b000000x01b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b100000x01b100000x01b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b200000x01b200000x01b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b300000x01b300000x01b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b400000x01b400000x01b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b500000x01b500000x01b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b600000x01b600000x01b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b700000x01b700000x01b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b800000x01b800000x01b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b900000x01b900000x01b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ba00000x01ba00000x01ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bb00000x01bb00000x01bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bc00000x01bc00000x01bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bd00000x01bd00000x01bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001be00000x01be00000x01be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bf00000x01bf00000x01bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c000000x01c000000x01c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c100000x01c100000x01c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c200000x01c200000x01c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c300000x01c300000x01c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c400000x01c400000x01c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c500000x01c500000x01c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c600000x01c600000x01c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c700000x01c700000x01c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c800000x01c800000x01c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c900000x01c900000x01c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ca00000x01ca00000x01ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cb00000x01cb00000x01cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cc00000x01cc00000x01cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cd00000x01cd00000x01cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ce00000x01ce00000x01ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cf00000x01cf00000x01cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d000000x01d000000x01d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d100000x01d100000x01d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d200000x01d200000x01d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d300000x01d300000x01d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d400000x01d400000x01d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d500000x01d500000x01d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d600000x01d600000x01d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d700000x01d700000x01d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d800000x01d800000x01d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d900000x01d900000x01d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001da00000x01da00000x01da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001db00000x01db00000x01db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001dc00000x01dc00000x01dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001dd00000x01dd00000x01dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001de00000x01de00000x01de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001df00000x01df00000x01df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e000000x01e000000x01e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e100000x01e100000x01e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e200000x01e200000x01e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e300000x01e300000x01e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e400000x01e400000x01e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e500000x01e500000x01e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e600000x01e600000x01e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e700000x01e700000x01e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e800000x01e800000x01e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e900000x01e900000x01e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ea00000x01ea00000x01ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001eb00000x01eb00000x01eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ec00000x01ec00000x01ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ed00000x01ed00000x01ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ee00000x01ee00000x01ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ef00000x01ef00000x01ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f000000x01f000000x01f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f100000x01f100000x01f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f200000x01f200000x01f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f300000x01f300000x01f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f400000x01f400000x01f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f500000x01f500000x01f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f600000x01f600000x01f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f700000x01f700000x01f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f800000x01f800000x01f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f900000x01f900000x01f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fa00000x01fa00000x01fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fb00000x01fb00000x01fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fc00000x01fc00000x01fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fd00000x01fd00000x01fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fe00000x01fe00000x01fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ff00000x01ff00000x01ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020000000x020000000x02000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020100000x020100000x02010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020200000x020200000x02020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020300000x020300000x02030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020400000x020400000x02040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020500000x020500000x02050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020600000x020600000x02060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020700000x020700000x02070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020800000x020800000x02080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020900000x020900000x02090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020a00000x020a00000x020a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020b00000x020b00000x020b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020c00000x020c00000x020c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020d00000x020d00000x020d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020e00000x020e00000x020e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020f00000x020f00000x020f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021000000x021000000x02100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021100000x021100000x02110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021200000x021200000x02120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021300000x021300000x02130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021400000x021400000x02140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021500000x021500000x02150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021600000x021600000x02160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021700000x021700000x02170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021800000x021800000x02180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021900000x021900000x02190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021a00000x021a00000x021a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021b00000x021b00000x021b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021c00000x021c00000x021c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021d00000x021d00000x021d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021e00000x021e00000x021e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021f00000x021f00000x021f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022000000x022000000x02200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022100000x022100000x02210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022200000x022200000x02220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022300000x022300000x02230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022400000x022400000x02240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022500000x022500000x02250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022600000x022600000x02260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022700000x022700000x02270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022800000x022800000x02280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022900000x022900000x02290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022a00000x022a00000x022a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022b00000x022b00000x022b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022c00000x022c00000x022c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022d00000x022d00000x022d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022e00000x022e00000x022e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022f00000x022f00000x022f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023000000x023000000x02300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023100000x023100000x02310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023200000x023200000x02320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023300000x023300000x02330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023400000x023400000x02340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023500000x023500000x02350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023600000x023600000x02360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023700000x023700000x02370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023800000x023800000x02380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023900000x023900000x02390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023a00000x023a00000x023a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023b00000x023b00000x023b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023c00000x023c00000x023c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023d00000x023d00000x023d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023e00000x023e00000x023e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023f00000x023f00000x023f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024000000x024000000x02400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024100000x024100000x02410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024200000x024200000x02420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024300000x024300000x02430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024400000x024400000x02440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024500000x024500000x02450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024600000x024600000x02460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024700000x024700000x02470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024800000x024800000x02480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024900000x024900000x02490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024a00000x024a00000x024a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024b00000x024b00000x024b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024c00000x024c00000x024c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024d00000x024d00000x024d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024e00000x024e00000x024e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024f00000x024f00000x024f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025000000x025000000x02500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025100000x025100000x02510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025200000x025200000x02520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025300000x025300000x02530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025400000x025400000x02540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025500000x025500000x02550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025600000x025600000x02560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025700000x025700000x02570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025800000x025800000x02580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025900000x025900000x02590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025a00000x025a00000x025a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025b00000x025b00000x025b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025c00000x025c00000x025c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025d00000x025d00000x025d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025e00000x025e00000x025e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025f00000x025f00000x025f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026000000x026000000x02600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026100000x026100000x02610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026200000x026200000x02620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026300000x026300000x02630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026400000x026400000x02640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026500000x026500000x02650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026600000x026600000x02660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026700000x026700000x02670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026800000x026800000x02680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026900000x026900000x02690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026a00000x026a00000x026a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026b00000x026b00000x026b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026c00000x026c00000x026c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026d00000x026d00000x026d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026e00000x026e00000x026e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026f00000x026f00000x026f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027000000x027000000x02700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027100000x027100000x02710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027200000x027200000x02720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027300000x027300000x02730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027400000x027400000x02740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027500000x027500000x02750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027600000x027600000x02760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027700000x027700000x02770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027800000x027800000x02780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027900000x027900000x02790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027a00000x027a00000x027a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027b00000x027b00000x027b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027c00000x027c00000x027c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027d00000x027d00000x027d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027e00000x027e00000x027e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027f00000x027f00000x027f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028000000x028000000x02800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028100000x028100000x02810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028200000x028200000x02820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028300000x028300000x02830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028400000x028400000x02840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028500000x028500000x02850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028600000x028600000x02860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028700000x028700000x02870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028800000x028800000x02880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028900000x028900000x02890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028a00000x028a00000x028a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028b00000x028b00000x028b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028c00000x028c00000x028c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028d00000x028d00000x028d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028e00000x028e00000x028e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028f00000x028f00000x028f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029000000x029000000x02900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029100000x029100000x02910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029200000x029200000x02920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029300000x029300000x02930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029400000x029400000x02940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029500000x029500000x02950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029600000x029600000x02960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029700000x029700000x02970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029800000x029800000x02980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029900000x029900000x02990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029a00000x029a00000x029a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029b00000x029b00000x029b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029c00000x029c00000x029c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029d00000x029d00000x029d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029e00000x029e00000x029e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029f00000x029f00000x029f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a000000x02a000000x02a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a100000x02a100000x02a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a200000x02a200000x02a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a300000x02a300000x02a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a400000x02a400000x02a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a500000x02a500000x02a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a600000x02a600000x02a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a700000x02a700000x02a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a800000x02a800000x02a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a900000x02a900000x02a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002aa00000x02aa00000x02aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ab00000x02ab00000x02ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ac00000x02ac00000x02ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ad00000x02ad00000x02ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ae00000x02ae00000x02ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002af00000x02af00000x02af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b000000x02b000000x02b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b100000x02b100000x02b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b200000x02b200000x02b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b300000x02b300000x02b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b400000x02b400000x02b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b500000x02b500000x02b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b600000x02b600000x02b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b700000x02b700000x02b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b800000x02b800000x02b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b900000x02b900000x02b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ba00000x02ba00000x02ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bb00000x02bb00000x02bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bc00000x02bc00000x02bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bd00000x02bd00000x02bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002be00000x02be00000x02be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bf00000x02bf00000x02bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c000000x02c000000x02c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c100000x02c100000x02c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c200000x02c200000x02c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c300000x02c300000x02c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c400000x02c400000x02c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c500000x02c500000x02c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c600000x02c600000x02c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c700000x02c700000x02c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c800000x02c800000x02c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c900000x02c900000x02c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ca00000x02ca00000x02ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cb00000x02cb00000x02cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cc00000x02cc00000x02cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cd00000x02cd00000x02cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ce00000x02ce00000x02ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cf00000x02cf00000x02cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d000000x02d000000x02d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d100000x02d100000x02d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d200000x02d200000x02d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d300000x02d300000x02d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d400000x02d400000x02d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d500000x02d500000x02d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d600000x02d600000x02d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d700000x02d700000x02d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d800000x02d800000x02d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d900000x02d900000x02d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002da00000x02da00000x02da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002db00000x02db00000x02db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002dc00000x02dc00000x02dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002dd00000x02dd00000x02dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002de00000x02de00000x02de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002df00000x02df00000x02df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e000000x02e000000x02e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e100000x02e100000x02e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e200000x02e200000x02e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e300000x02e300000x02e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e400000x02e400000x02e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e500000x02e500000x02e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e600000x02e600000x02e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e700000x02e700000x02e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e800000x02e800000x02e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002e900000x02e900000x02e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ea00000x02ea00000x02ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002eb00000x02eb00000x02eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ec00000x02ec00000x02ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ed00000x02ed00000x02ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ee00000x02ee00000x02ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ef00000x02ef00000x02ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f000000x02f000000x02f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f100000x02f100000x02f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f200000x02f200000x02f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f300000x02f300000x02f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f400000x02f400000x02f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f500000x02f500000x02f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f600000x02f600000x02f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f700000x02f700000x02f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f800000x02f800000x02f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002f900000x02f900000x02f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002fa00000x02fa00000x02fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002fb00000x02fb00000x02fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002fc00000x02fc00000x02fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002fd00000x02fd00000x02fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002fe00000x02fe00000x02fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ff00000x02ff00000x02ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030000000x030000000x03000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030100000x030100000x03010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030200000x030200000x03020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030300000x030300000x03030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030400000x030400000x03040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030500000x030500000x03050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030600000x030600000x03060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030700000x030700000x03070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030800000x030800000x03080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030900000x030900000x03090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030a00000x030a00000x030a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030b00000x030b00000x030b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030c00000x030c00000x030c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030d00000x030d00000x030d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030e00000x030e00000x030e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000030f00000x030f00000x030f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031000000x031000000x03100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031100000x031100000x03110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031200000x031200000x03120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031300000x031300000x03130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031400000x031400000x03140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031500000x031500000x03150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031600000x031600000x03160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031700000x031700000x03170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031800000x031800000x03180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031900000x031900000x03190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031a00000x031a00000x031a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031b00000x031b00000x031b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031c00000x031c00000x031c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031d00000x031d00000x031d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031e00000x031e00000x031e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000031f00000x031f00000x031f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032000000x032000000x03200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032100000x032100000x03210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032200000x032200000x03220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032300000x032300000x03230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032400000x032400000x03240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032500000x032500000x03250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032600000x032600000x03260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032700000x032700000x03270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032800000x032800000x03280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032900000x032900000x03290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032a00000x032a00000x032a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032b00000x032b00000x032b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032c00000x032c00000x032c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032d00000x032d00000x032d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032e00000x032e00000x032e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000032f00000x032f00000x032f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033000000x033000000x03300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033100000x033100000x03310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033200000x033200000x03320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033300000x033300000x03330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033400000x033400000x03340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033500000x033500000x03350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033600000x033600000x03360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033700000x033700000x03370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033800000x033800000x03380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033900000x033900000x03390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033a00000x033a00000x033a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033b00000x033b00000x033b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033c00000x033c00000x033c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033d00000x033d00000x033d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033e00000x033e00000x033e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000033f00000x033f00000x033f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034000000x034000000x03400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034100000x034100000x03410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034200000x034200000x03420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034300000x034300000x03430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034400000x034400000x03440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034500000x034500000x03450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034600000x034600000x03460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034700000x034700000x03470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034800000x034800000x03480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034900000x034900000x03490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034a00000x034a00000x034a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034b00000x034b00000x034b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034c00000x034c00000x034c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034d00000x034d00000x034d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034e00000x034e00000x034e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000034f00000x034f00000x034f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035000000x035000000x03500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035100000x035100000x03510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035200000x035200000x03520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035300000x035300000x03530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035400000x035400000x03540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035500000x035500000x03550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035600000x035600000x03560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035700000x035700000x03570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035800000x035800000x03580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035900000x035900000x03590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035a00000x035a00000x035a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035b00000x035b00000x035b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035c00000x035c00000x035c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035d00000x035d00000x035d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035e00000x035e00000x035e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000035f00000x035f00000x035f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000036000000x036000000x03600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007ff4f0000x7ff4f0000x7ff4ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x0000000aef2800000xaef2800000xaef29ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000aef2a00000xaef2a00000xaef2b3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000aef2c00000xaef2c00000xaef3bffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000aef3c00000xaef3c00000xaef3c3fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000aef3d00000xaef3d00000xaef3d0fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000aef3e00000xaef3e00000xaef3e1fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff0a00000x7df5ff0a00000x7ff5ff09ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fca800000x7ff7fca800000x7ff7fcaa2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fcaad0000x7ff7fcaad0000x7ff7fcaaefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fcaaf0000x7ff7fcaaf0000x7ff7fcaaffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x280000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x290000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2a0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2b0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2f0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x300000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x310000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x320000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x330000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x340000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x350000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x360000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x370000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x380000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x390000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3f0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x400000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x410000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x420000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x430000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x440000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x450000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x460000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x470000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x480000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x490000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x4a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x4b0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x4c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x4d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x4e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x4f0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x500000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x510000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x520000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x530000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x540000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x550000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x560000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x570000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x580000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x590000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x5a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x5b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x5c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x5d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x5e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x5f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x600000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x610000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x620000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x630000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x640000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x650000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x660000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x670000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x680000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x690000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x6a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x6b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x6c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x6d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x6e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x6f0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x700000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x710000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x720000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x730000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x740000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x750000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x760000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x770000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x780000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x790000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x7a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x7b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x7c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x7d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x7e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x7f0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x800000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x810000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x820000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x830000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x840000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x850000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x860000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x870000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x880000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x890000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x8c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x8d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x8e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x900000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x910000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x930000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x940000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x950000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x970000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x980000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x990000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x9a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x9b0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x9d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x9e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xa00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xa10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xa30000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xa40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xa50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xa70000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xa80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xa90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xab0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xac0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xad0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xaf0000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xb00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xb10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xb30000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xb40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xb50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xb70000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xb80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xb90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xba0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xbb0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xbc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xbd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xbe0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xbf0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xc00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xc10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xc20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xc30000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xc40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xc50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xc60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xc70000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xc80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xc90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xca0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xcb0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xcc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xcd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xce0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xd00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xd10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xd20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xd40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xd50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xd60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xd80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xd90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xda0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xdc0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xdd0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xde0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xdf0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xe00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xe10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xe20000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xe30000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xe40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xe50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xe60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xe70000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xe90000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xea0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xeb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xed0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xee0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xef0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xf10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xf20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xf30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xf50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xf60000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xf70000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xf80000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xf90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xfa0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xfb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xfc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xfd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xfe0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0xff0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1000000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1010000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1020000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1030000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1040000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1050000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1060000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1070000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1080000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1090000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x10a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x10b0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x10c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x10d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x10e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x10f0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1100000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1110000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1120000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1130000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1140000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1150000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1170000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1180000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x11a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x11c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x11d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x11e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1200000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1210000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1220000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1240000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1250000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1260000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1280000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1290000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x12a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x12c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x12d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x12e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x12f0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1300000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1310000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1320000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1330000, size = 22True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1340000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1350000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1360000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1380000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1390000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x13a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x13b0000, size = 22True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x13c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x13d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x13e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x13f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1400000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1410000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1420000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1430000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1440000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1450000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1460000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1470000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1480000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1490000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x14a0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x14b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x14c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x14d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x14e0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x14f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1500000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1510000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1520000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1530000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1540000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1550000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1570000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1580000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1590000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x15b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x15c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x15d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x15f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1600000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1630000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1640000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1650000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1660000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1670000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1680000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x16a0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x16b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x16c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x16e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x16f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1700000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1720000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1730000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1740000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1760000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1770000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1780000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x17a0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x17b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x17c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x17e0000, size = 6True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x17f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1800000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1820000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1830000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1840000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1860000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1870000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1880000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1890000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x18a0000, size = 24True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x18b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x18c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x18d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x18e0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x18f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1900000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1910000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1920000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1930000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1940000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1970000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1980000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1990000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x19b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x19c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x19d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x19f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1a00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1a10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1a30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1a40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1a50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1a70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1a80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1a90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1ab0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1ac0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1ad0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1af0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1b00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1b10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1b20000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1b30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1b40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1b50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1b60000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1b70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1b80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1b90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1ba0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1bb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1bc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1bd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1be0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1bf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1c00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1c10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1c20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1c30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1c40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1c60000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1c70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1c80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1ca0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1cb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1cc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1ce0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1cf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1d00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1d20000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1d30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1d40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1d60000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1d70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1d80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1d90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1da0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1db0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1dc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1dd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1de0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1df0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1e00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1e10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1e20000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1e30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1e40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1e50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1e60000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1e70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1e80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1ea0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1eb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1ec0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1ee0000, size = 22True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1f00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1f30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1f40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1f60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1f70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1f80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1f90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1fa0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1fb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1fc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1fd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1fe0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x1ff0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2000000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2010000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2020000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2030000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2040000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2050000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2060000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2070000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2080000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2090000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x20a0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x20b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x20c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x20d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x20e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x20f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2100000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2110000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2120000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2130000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2140000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2150000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2160000, size = 24True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2170000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2180000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2190000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x21a0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x21b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x21c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x21d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x21e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x21f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2200000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2210000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2220000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2230000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2240000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2250000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2260000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2270000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2280000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2290000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x22a0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x22b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x22c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x22d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x22e0000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x22f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2300000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2320000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2330000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2340000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2360000, size = 24True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2370000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2380000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x23a0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x23b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x23c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x23e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x23f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2400000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2420000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2430000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2440000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2460000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2470000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2480000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x24a0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x24b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x24c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x24d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x24e0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x24f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2500000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2510000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2520000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2530000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2540000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2550000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2560000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2570000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2580000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2590000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x25a0000, size = 24True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x25b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x25c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x25d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x25e0000, size = 22True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x25f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2600000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2610000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2620000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2630000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2640000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2650000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2660000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2670000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2680000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2690000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x26a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x26b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x26c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x26d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x26e0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x26f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2700000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2710000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2720000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2730000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2740000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2750000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2760000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2770000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2780000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2790000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x27a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x27b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x27c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x27d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x27e0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x27f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2800000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2810000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2820000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2830000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2840000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2850000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2860000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2870000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2880000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2890000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x28a0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x28b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x28c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x28d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x28e0000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x28f0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2900000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2910000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2920000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2930000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2940000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2950000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2960000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2970000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2980000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2990000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x29a0000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x29b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x29c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x29d0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x29e0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x29f0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2a00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2a10000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2a20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2a30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2a40000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2a50000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2a60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2a70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2a80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2a90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2aa0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2ab0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2ac0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2ad0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2ae0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2af0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2b00000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2b10000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2b20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2b30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2b40000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2b50000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2b60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2b70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2b80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2b90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2ba0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2bb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2bc0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2bd0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2be0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2c00000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2c20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2c30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2c40000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2c50000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2c60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2c70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2c80000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2c90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2ca0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2cb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2cc0000, size = 23True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2cd0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2ce0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2cf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2d00000, size = 7True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2d10000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2d20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2d30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2d40000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2d50000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2d60000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2d70000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2d80000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2d90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2da0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2db0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2dc0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2dd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2de0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2df0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2e00000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2e10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2e30000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2e40000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2e50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2e70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2e80000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2e90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2eb0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2ec0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2ed0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2ef0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2f00000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2f10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2f30000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2f40000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2f50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2f70000, size = 22True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2f80000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2f90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2fb0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2fc0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2fd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2fe0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x2ff0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3000000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3010000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3020000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3030000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3040000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3050000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3060000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3070000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3080000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3090000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x30a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x30c0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x30d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x30e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3100000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3110000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3120000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3140000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3150000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3160000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3180000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3190000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x31a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x31b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x31c0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x31d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x31e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x31f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3200000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3210000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3220000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3230000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3240000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3250000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3270000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3290000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x32b0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x32d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x32f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3300000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3310000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3320000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3330000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3340000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3350000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3360000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3370000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3380000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3390000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x33a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x33b0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x33c0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x33d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x33e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x33f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3400000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3410000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3430000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3440000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3450000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3460000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3470000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3480000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3490000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x34a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x34b0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x34c0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x34d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x34e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x34f0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3500000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3510000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3520000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3530000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3540000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3550000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3560000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3570000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3580000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3590000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x35b0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x35c0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x35d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x35e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x35f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11ccaddress = 0x3600000, size = 11True1
Fn
Data
Process #9: svhost.exe
(Host: 2512, Network: 0)
+
InformationValue
ID / OS PID#9 / 0x11e4
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:18, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:17
OS Thread IDs
#424
0x11E8
#425
0x11EC
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002300000x002300000x0023ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002600000x002600000x0026ffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x002700000x0032dfffMemory Mapped FileReadableFalseFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x0072ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007300000x007300000x0082ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008300000x008300000x009b7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009c00000x009c00000x00b40fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b500000x00b500000x01f4ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000020200000x020200000x0211ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000021200000x021200000x0221ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x11e8
(Host: 2512, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x11e4True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1200, os_pid = 0x11fc, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x11fc, proc_address = 0x4d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 19True1
Fn
Data
MEMALLOCaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x510000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 21True1
Fn
Data
MEMALLOCaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x550000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 21True1
Fn
Data
MEMALLOCaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x590000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x5d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x610000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 9True1
Fn
Data
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x650000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 10True1
Fn
Data
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x690000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x6d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 16True1
Fn
Data
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x710000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 16True1
Fn
Data
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x750000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x790000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x7d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x810000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x850000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 10True1
Fn
Data
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x890000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x8d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x910000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 10True1
Fn
Data
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x950000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 25True1
Fn
Data
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x990000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x9d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xa10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 10True1
Fn
Data
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xa50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 9True1
Fn
Data
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xa90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xad0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xb10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xb50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 14True1
Fn
Data
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xb90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xbd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xc10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xc50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 16True1
Fn
Data
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xc90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xcd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xd10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 8True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xd50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 9True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xd90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 10True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xdd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 11True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xe10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 17True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xe50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 19True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xe90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xed0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 9True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xf10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xf50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 10True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xf90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0xfd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 11True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x11fc, proc_address = 0x1000000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 11True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x1040000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 11True1
Fn
Data
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x1080000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x11fc, proc_address = 0x10b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 17True1
Fn
Data
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x10f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x1130000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x1170000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x11fc, proc_address = 0x11a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 14True1
Fn
Data
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x11e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x1220000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 18, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 18True1
Fn
Data
MEMALLOCaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x1260000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x11fc, proc_address = 0x1290000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x12d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 17True1
Fn
Data
MEMALLOCaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x1310000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x1350000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x1390000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 14True1
Fn
Data
MEMALLOCaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x13d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 14True1
Fn
Data
MEMALLOCaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11fc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11fc, proc_address = 0x1410000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
For performance reasons, the remaining 1512 entries are omitted.
Click to download all 2512 entries as text file (2.12 MB).
Process #10: iexplore.exe
+
InformationValue
ID / OS PID#10 / 0x11fc
OS Parent PID0x11e4 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:21, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:14
OS Thread IDs
#426
0x1200
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000004b00000x004b00000x004b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004c00000x004c00000x004c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004d00000x004d00000x004d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004e00000x004e00000x004e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004f00000x004f00000x004f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005000000x005000000x00500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005100000x005100000x00510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005200000x005200000x00520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005300000x005300000x00530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005400000x005400000x00540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005500000x005500000x00550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005600000x005600000x00560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005700000x005700000x00570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x00580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005900000x005900000x00590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005a00000x005a00000x005a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005b00000x005b00000x005b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005c00000x005c00000x005c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005d00000x005d00000x005d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005e00000x005e00000x005e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005f00000x005f00000x005f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007b00000x007b00000x007b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007c00000x007c00000x007c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007d00000x007d00000x007d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007e00000x007e00000x007e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007f00000x007f00000x007f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013f00000x013f00000x013f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014000000x014000000x01400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014100000x014100000x01410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014200000x014200000x01420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014300000x014300000x01430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014400000x014400000x01440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014500000x014500000x01450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014600000x014600000x01460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014700000x014700000x01470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014800000x014800000x01480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014900000x014900000x01490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014a00000x014a00000x014a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014b00000x014b00000x014b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014c00000x014c00000x014c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014d00000x014d00000x014d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014e00000x014e00000x014e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014f00000x014f00000x014f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015000000x015000000x01500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015100000x015100000x01510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015200000x015200000x01520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015300000x015300000x01530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015400000x015400000x01540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015500000x015500000x01550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015600000x015600000x01560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015700000x015700000x01570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015800000x015800000x01580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015900000x015900000x01590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015a00000x015a00000x015a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015b00000x015b00000x015b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015c00000x015c00000x015c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015d00000x015d00000x015d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015e00000x015e00000x015e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015f00000x015f00000x015f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016000000x016000000x01600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016100000x016100000x01610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016200000x016200000x01620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016300000x016300000x01630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016400000x016400000x01640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016500000x016500000x01650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016600000x016600000x01660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016700000x016700000x01670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016800000x016800000x01680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016900000x016900000x01690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016a00000x016a00000x016a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016b00000x016b00000x016b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016c00000x016c00000x016c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016d00000x016d00000x016d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016e00000x016e00000x016e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016f00000x016f00000x016f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017000000x017000000x01700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017100000x017100000x01710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017200000x017200000x01720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017300000x017300000x01730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017400000x017400000x01740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017500000x017500000x01750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017600000x017600000x01760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017700000x017700000x01770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017800000x017800000x01780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017900000x017900000x01790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017a00000x017a00000x017a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017b00000x017b00000x017b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017c00000x017c00000x017c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017d00000x017d00000x017d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017e00000x017e00000x017e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017f00000x017f00000x017f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018000000x018000000x01800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018100000x018100000x01810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018200000x018200000x01820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018300000x018300000x01830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018400000x018400000x01840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018500000x018500000x01850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018600000x018600000x01860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018700000x018700000x01870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018800000x018800000x01880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018900000x018900000x01890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018a00000x018a00000x018a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018b00000x018b00000x018b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018c00000x018c00000x018c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018d00000x018d00000x018d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018e00000x018e00000x018e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018f00000x018f00000x018f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019000000x019000000x01900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019100000x019100000x01910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019200000x019200000x01920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019300000x019300000x01930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019400000x019400000x01940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019500000x019500000x01950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019600000x019600000x01960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019700000x019700000x01970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019800000x019800000x01980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019900000x019900000x01990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019a00000x019a00000x019a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019b00000x019b00000x019b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019c00000x019c00000x019c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019d00000x019d00000x019d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019e00000x019e00000x019e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019f00000x019f00000x019f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a000000x01a000000x01a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a100000x01a100000x01a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a200000x01a200000x01a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a300000x01a300000x01a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a400000x01a400000x01a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a500000x01a500000x01a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a600000x01a600000x01a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a700000x01a700000x01a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a800000x01a800000x01a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a900000x01a900000x01a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001aa00000x01aa00000x01aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ab00000x01ab00000x01ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ac00000x01ac00000x01ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ad00000x01ad00000x01ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ae00000x01ae00000x01ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001af00000x01af00000x01af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b000000x01b000000x01b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b100000x01b100000x01b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b200000x01b200000x01b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b300000x01b300000x01b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b400000x01b400000x01b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b500000x01b500000x01b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b600000x01b600000x01b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b700000x01b700000x01b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b800000x01b800000x01b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b900000x01b900000x01b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ba00000x01ba00000x01ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bb00000x01bb00000x01bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bc00000x01bc00000x01bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bd00000x01bd00000x01bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001be00000x01be00000x01be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bf00000x01bf00000x01bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c000000x01c000000x01c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c100000x01c100000x01c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c200000x01c200000x01c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c300000x01c300000x01c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c400000x01c400000x01c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c500000x01c500000x01c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c600000x01c600000x01c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c700000x01c700000x01c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c800000x01c800000x01c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c900000x01c900000x01c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ca00000x01ca00000x01ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cb00000x01cb00000x01cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cc00000x01cc00000x01cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cd00000x01cd00000x01cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ce00000x01ce00000x01ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cf00000x01cf00000x01cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d000000x01d000000x01d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d100000x01d100000x01d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d200000x01d200000x01d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d300000x01d300000x01d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d400000x01d400000x01d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d500000x01d500000x01d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d600000x01d600000x01d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d700000x01d700000x01d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d800000x01d800000x01d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d900000x01d900000x01d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001da00000x01da00000x01da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001db00000x01db00000x01db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001dc00000x01dc00000x01dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001dd00000x01dd00000x01dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001de00000x01de00000x01de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001df00000x01df00000x01df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e000000x01e000000x01e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e100000x01e100000x01e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e200000x01e200000x01e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e300000x01e300000x01e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e400000x01e400000x01e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e500000x01e500000x01e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e600000x01e600000x01e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e700000x01e700000x01e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e800000x01e800000x01e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e900000x01e900000x01e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ea00000x01ea00000x01ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001eb00000x01eb00000x01eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ec00000x01ec00000x01ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ed00000x01ed00000x01ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ee00000x01ee00000x01ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ef00000x01ef00000x01ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f000000x01f000000x01f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f100000x01f100000x01f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f200000x01f200000x01f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f300000x01f300000x01f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f400000x01f400000x01f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f500000x01f500000x01f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f600000x01f600000x01f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f700000x01f700000x01f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f800000x01f800000x01f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f900000x01f900000x01f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fa00000x01fa00000x01fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fb00000x01fb00000x01fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fc00000x01fc00000x01fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fd00000x01fd00000x01fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fe00000x01fe00000x01fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ff00000x01ff00000x01ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020000000x020000000x02000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020100000x020100000x02010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020200000x020200000x02020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020300000x020300000x02030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020400000x020400000x02040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020500000x020500000x02050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020600000x020600000x02060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020700000x020700000x02070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020800000x020800000x02080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020900000x020900000x02090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020a00000x020a00000x020a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020b00000x020b00000x020b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020c00000x020c00000x020c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020d00000x020d00000x020d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020e00000x020e00000x020e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020f00000x020f00000x020f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021000000x021000000x02100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021100000x021100000x02110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021200000x021200000x02120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021300000x021300000x02130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021400000x021400000x02140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021500000x021500000x02150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021600000x021600000x02160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021700000x021700000x02170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021800000x021800000x02180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021900000x021900000x02190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021a00000x021a00000x021a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021b00000x021b00000x021b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021c00000x021c00000x021c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021d00000x021d00000x021d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021e00000x021e00000x021e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000021f00000x021f00000x021f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022000000x022000000x02200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022100000x022100000x02210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022200000x022200000x02220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022300000x022300000x02230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022400000x022400000x02240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022500000x022500000x02250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022600000x022600000x02260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022700000x022700000x02270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022800000x022800000x02280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022900000x022900000x02290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022a00000x022a00000x022a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022b00000x022b00000x022b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022c00000x022c00000x022c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022d00000x022d00000x022d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022e00000x022e00000x022e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000022f00000x022f00000x022f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023000000x023000000x02300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023100000x023100000x02310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023200000x023200000x02320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023300000x023300000x02330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023400000x023400000x02340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023500000x023500000x02350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023600000x023600000x02360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023700000x023700000x02370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023800000x023800000x02380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023900000x023900000x02390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023a00000x023a00000x023a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023b00000x023b00000x023b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023c00000x023c00000x023c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023d00000x023d00000x023d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023e00000x023e00000x023e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000023f00000x023f00000x023f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024000000x024000000x02400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024100000x024100000x02410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024200000x024200000x02420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024300000x024300000x02430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024400000x024400000x02440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024500000x024500000x02450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024600000x024600000x02460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024700000x024700000x02470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024800000x024800000x02480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024900000x024900000x02490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024a00000x024a00000x024a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024b00000x024b00000x024b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024c00000x024c00000x024c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024d00000x024d00000x024d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024e00000x024e00000x024e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000024f00000x024f00000x024f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025000000x025000000x02500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025100000x025100000x02510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025200000x025200000x02520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025300000x025300000x02530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025400000x025400000x02540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025500000x025500000x02550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025600000x025600000x02560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025700000x025700000x02570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025800000x025800000x02580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025900000x025900000x02590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025a00000x025a00000x025a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025b00000x025b00000x025b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025c00000x025c00000x025c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025d00000x025d00000x025d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025e00000x025e00000x025e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000025f00000x025f00000x025f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026000000x026000000x02600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026100000x026100000x02610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026200000x026200000x02620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026300000x026300000x02630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026400000x026400000x02640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026500000x026500000x02650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026600000x026600000x02660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026700000x026700000x02670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026800000x026800000x02680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026900000x026900000x02690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026a00000x026a00000x026a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026b00000x026b00000x026b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026c00000x026c00000x026c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026d00000x026d00000x026d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026e00000x026e00000x026e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000026f00000x026f00000x026f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027000000x027000000x02700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027100000x027100000x02710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027200000x027200000x02720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027300000x027300000x02730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027400000x027400000x02740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027500000x027500000x02750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027600000x027600000x02760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027700000x027700000x02770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027800000x027800000x02780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027900000x027900000x02790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027a00000x027a00000x027a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027b00000x027b00000x027b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027c00000x027c00000x027c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027d00000x027d00000x027d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027e00000x027e00000x027e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000027f00000x027f00000x027f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028000000x028000000x02800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028100000x028100000x02810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028200000x028200000x02820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028300000x028300000x02830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028400000x028400000x02840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028500000x028500000x02850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028600000x028600000x02860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028700000x028700000x02870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028800000x028800000x02880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028900000x028900000x02890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028a00000x028a00000x028a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028b00000x028b00000x028b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028c00000x028c00000x028c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028d00000x028d00000x028d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028e00000x028e00000x028e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000028f00000x028f00000x028f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029000000x029000000x02900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029100000x029100000x02910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029200000x029200000x02920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029300000x029300000x02930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029400000x029400000x02940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029500000x029500000x02950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029600000x029600000x02960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029700000x029700000x02970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029800000x029800000x02980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029900000x029900000x02990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029a00000x029a00000x029a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029b00000x029b00000x029b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029c00000x029c00000x029c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029d00000x029d00000x029d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029e00000x029e00000x029e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000029f00000x029f00000x029f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a000000x02a000000x02a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a100000x02a100000x02a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a200000x02a200000x02a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a300000x02a300000x02a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a400000x02a400000x02a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a500000x02a500000x02a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a600000x02a600000x02a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a700000x02a700000x02a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a800000x02a800000x02a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002a900000x02a900000x02a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002aa00000x02aa00000x02aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ab00000x02ab00000x02ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ac00000x02ac00000x02ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ad00000x02ad00000x02ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ae00000x02ae00000x02ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002af00000x02af00000x02af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b000000x02b000000x02b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b100000x02b100000x02b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b200000x02b200000x02b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b300000x02b300000x02b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b400000x02b400000x02b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b500000x02b500000x02b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b600000x02b600000x02b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b700000x02b700000x02b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b800000x02b800000x02b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002b900000x02b900000x02b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ba00000x02ba00000x02ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bb00000x02bb00000x02bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bc00000x02bc00000x02bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bd00000x02bd00000x02bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002be00000x02be00000x02be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002bf00000x02bf00000x02bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c000000x02c000000x02c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c100000x02c100000x02c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c200000x02c200000x02c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c300000x02c300000x02c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c400000x02c400000x02c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c500000x02c500000x02c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c600000x02c600000x02c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c700000x02c700000x02c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c800000x02c800000x02c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002c900000x02c900000x02c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ca00000x02ca00000x02ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cb00000x02cb00000x02cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cc00000x02cc00000x02cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cd00000x02cd00000x02cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002ce00000x02ce00000x02ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002cf00000x02cf00000x02cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d000000x02d000000x02d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d100000x02d100000x02d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d200000x02d200000x02d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d300000x02d300000x02d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000002d400000x02d400000x02d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007fabd0000x7fabd0000x7fabdfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x0000006f0d4b00000x6f0d4b00000x6f0d4cffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000006f0d4d00000x6f0d4d00000x6f0d4e3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000006f0d4f00000x6f0d4f00000x6f0d5effffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000006f0d5f00000x6f0d5f00000x6f0d5f3fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000006f0d6000000x6f0d6000000x6f0d600fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000006f0d6100000x6f0d6100000x6f0d611fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ffa500000x7df5ffa500000x7ff5ffa4ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fd2e00000x7ff7fd2e00000x7ff7fd302fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fd3060000x7ff7fd3060000x7ff7fd306fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fd30e0000x7ff7fd30e0000x7ff7fd30ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x4b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x4c0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x4d0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x4e0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x4f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x500000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x510000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x520000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x530000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x540000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x550000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x560000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x570000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x580000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x5a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x5b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x5c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x5e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x5f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x600000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x620000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x630000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x640000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x660000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x670000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x680000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x6a0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x6b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x6c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x6e0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x6f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x700000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x720000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x730000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x740000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x760000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x770000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x780000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x7a0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x7b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x7c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x7e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x7f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x800000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x820000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x830000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x840000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x860000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x870000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x880000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x890000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x8a0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x8b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x8c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x8d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x8e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x8f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x900000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x910000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x920000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x930000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x940000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x950000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x960000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x970000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x980000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x990000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x9a0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x9b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x9c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x9d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x9e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x9f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xa00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xa10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xa20000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xa30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xa40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xa50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xa60000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xa70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xa80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xaa0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xab0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xad0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xae0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xaf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xb10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xb20000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xb30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xb40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xb50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xb70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xb80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xb90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xbb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xbc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xbd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xbf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xc00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xc10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xc30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xc40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xc50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xc70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xc80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xc90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xcb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xcc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xcd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xcf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xd00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xd10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xd30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xd40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xd50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xd60000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xd70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xd80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xd90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xda0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xdb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xdc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xde0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xdf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xe00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xe20000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xe30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xe40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xe60000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xe70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xe80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xea0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xeb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xec0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xee0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xef0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xf00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xf20000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xf30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xf40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xf50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xf60000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xf70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xf80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xf90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xfa0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xfb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xfc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xfd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xfe0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0xff0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1000000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1010000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1020000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1030000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1040000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1050000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1060000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1070000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1080000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1090000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x10a0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x10b0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x10c0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x10d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x10e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x10f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1100000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1110000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1120000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1130000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1140000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1150000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1160000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1170000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1180000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1190000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x11a0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x11b0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x11c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x11d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x11e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x11f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1200000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1210000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1220000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1230000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1240000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1250000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1260000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1270000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1280000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1290000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x12a0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x12b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x12c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x12d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x12e0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x12f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1300000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1310000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1330000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1340000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1360000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1370000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1380000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1390000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x13a0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x13b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x13c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x13d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x13e0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x13f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1400000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1410000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1420000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1430000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1440000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1450000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1460000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1470000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1480000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1490000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x14b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x14c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x14d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x14f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1500000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1510000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1530000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1540000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1550000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1570000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1580000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1590000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x15a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x15b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x15c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x15d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x15e0000, size = 22True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x15f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1600000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1610000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1620000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1630000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1640000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1650000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1660000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1670000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1680000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1690000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x16a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x16b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x16c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x16d0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x16e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1700000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1710000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1720000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1740000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1750000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1760000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1780000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1790000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x17a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x17c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x17d0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x17e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1800000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1810000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1820000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1840000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1850000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1860000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1880000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1890000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x18a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x18b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x18d0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x18e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x18f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1910000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1920000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1930000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1950000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1960000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1970000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1990000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x19a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x19b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x19d0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x19e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x19f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1a10000, size = 6True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1a20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1a30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1a40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1a50000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1a60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1a70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1a80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1a90000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1aa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1ab0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1ac0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1ad0000, size = 24True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1ae0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1af0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1b00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1b10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1b20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1b30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1b40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1b50000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1b60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1b70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1b80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1b90000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1ba0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1bb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1bc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1bd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1be0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1bf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1c10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1c20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1c30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1c50000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1c60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1c80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1c90000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1ca0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1cc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1cd0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1ce0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1d00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1d10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1d30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1d40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1d50000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1d70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1d80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1d90000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1db0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1dc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1dd0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1df0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1e00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1e10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1e30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1e40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1e50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1e70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1e80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1e90000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1eb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1ec0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1ed0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1ee0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1ef0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1f00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1f10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1f20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1f30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1f40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1f50000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1f60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1f70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1f80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1f90000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1fa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1fb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1fd0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1fe0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x1ff0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2010000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2020000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2030000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2040000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2050000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2060000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2070000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2080000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2090000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x20a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x20b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x20c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x20d0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x20e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x20f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2110000, size = 22True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2120000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2130000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2150000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2160000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2170000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2190000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x21a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x21b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x21d0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x21e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x21f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2210000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2220000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2230000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2250000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2260000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2270000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2290000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x22a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x22b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x22d0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x22e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x22f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2310000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2320000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2330000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2340000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2350000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2360000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2370000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2380000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x23a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x23c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x23e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x23f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2400000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2410000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2430000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2460000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2470000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2480000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x24a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x24b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x24c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x24d0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x24e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x24f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2500000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2510000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2520000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2530000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2540000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2550000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2560000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2570000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2590000, size = 24True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x25a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x25b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x25d0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x25e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x25f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2610000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2620000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2630000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2640000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2650000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2660000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2670000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2680000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2690000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x26a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x26b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x26c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x26d0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x26e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x26f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2700000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2710000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2720000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2730000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2740000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2750000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2760000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2770000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2780000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2790000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x27a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x27b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x27d0000, size = 24True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x27f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2800000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2810000, size = 22True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2820000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2840000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2850000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2860000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2870000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2880000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2890000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x28a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x28b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x28c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x28d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x28e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x28f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2900000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2910000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2920000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2930000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2940000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2950000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2960000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2970000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2980000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2990000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x29a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x29b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x29d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x29e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x29f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2a10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2a20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2a30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2a50000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2a70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2a80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2aa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2ab0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2ac0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2ad0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2ae0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2af0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2b00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2b10000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2b20000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2b30000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2b50000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2b60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2b70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2b80000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2b90000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2ba0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2bb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2bc0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2bd0000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2be0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2bf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2c00000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2c10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2c20000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2c30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2c40000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2c50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2c60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2c70000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2c80000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2c90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2ca0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2cb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2cc0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2cd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2ce0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2cf0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2d00000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2d10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2d20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2d30000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11e8address = 0x2d40000, size = 10True1
Fn
Data
Process #11: svhost.exe
(Host: 1770, Network: 0)
+
InformationValue
ID / OS PID#11 / 0x120c
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:24, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:11
OS Thread IDs
#427
0x1210
#428
0x1214
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x0003ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002d00000x002d00000x003cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003d00000x003d00000x003d0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003e00000x003e00000x003e0fffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x0072ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007300000x007300000x008b7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000008c00000x008c00000x00a40fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000a500000x00a500000x01e4ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001e500000x01e500000x01f4ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000001fe00000x01fe00000x020dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1210
(Host: 1770, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x120cTrue1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x121c, os_pid = 0x1218, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1218, proc_address = 0x4a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 19True1
Fn
Data
MEMALLOCaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x4e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 21True1
Fn
Data
MEMALLOCaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x520000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 21True1
Fn
Data
MEMALLOCaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x560000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x5a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x5e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 9True1
Fn
Data
MEMALLOCaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x620000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 10True1
Fn
Data
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x660000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15True1
Fn
Data
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x6a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 16True1
Fn
Data
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x6e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 16True1
Fn
Data
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x720000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15True1
Fn
Data
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x760000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15True1
Fn
Data
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x7a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x7e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15True1
Fn
Data
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x820000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 10True1
Fn
Data
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x860000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x8a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x8e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 10True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x920000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 25True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x960000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x9a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x9e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 10True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xa20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 9True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xa60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xaa0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xae0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xb20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 14True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xb60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xba0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xbe0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xc20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 16True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xc60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xca0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xce0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 8True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xd20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 9True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xd60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 10True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xda0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 11True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xde0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 17True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xe20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 19True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xe60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xea0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 9True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xee0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xf20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 10True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xf60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0xfa0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 11True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1218, proc_address = 0xfd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 11True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x1010000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 11True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x1050000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1218, proc_address = 0x1080000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 17True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x10c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 14True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x1100000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x1140000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1218, proc_address = 0x1170000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x11b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x11f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 18, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 18True1
Fn
Data
MEMALLOCaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x1230000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1218, proc_address = 0x1260000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x12a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 17True1
Fn
Data
MEMALLOCaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x12e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x1320000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x1360000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x13a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 14True1
Fn
Data
MEMALLOCaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1218, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1218, proc_address = 0x13e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
For performance reasons, the remaining 770 entries are omitted.
Click to download all 1770 entries as text file (1.49 MB).
Process #12: iexplore.exe
+
InformationValue
ID / OS PID#12 / 0x1218
OS Parent PID0x120c (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:27, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:08
OS Thread IDs
#429
0x121C
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000004800000x004800000x00480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004900000x004900000x00490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004a00000x004a00000x004a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004b00000x004b00000x004b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004c00000x004c00000x004c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004d00000x004d00000x004d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004e00000x004e00000x004e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004f00000x004f00000x004f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005000000x005000000x00500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005100000x005100000x00510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005200000x005200000x00520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005300000x005300000x00530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005400000x005400000x00540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005500000x005500000x00550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005600000x005600000x00560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005700000x005700000x00570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x00580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005900000x005900000x00590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005a00000x005a00000x005a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005b00000x005b00000x005b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005c00000x005c00000x005c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005d00000x005d00000x005d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005e00000x005e00000x005e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005f00000x005f00000x005f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007b00000x007b00000x007b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007c00000x007c00000x007c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007d00000x007d00000x007d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007e00000x007e00000x007e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007f00000x007f00000x007f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013f00000x013f00000x013f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014000000x014000000x01400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014100000x014100000x01410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014200000x014200000x01420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014300000x014300000x01430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014400000x014400000x01440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014500000x014500000x01450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014600000x014600000x01460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014700000x014700000x01470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014800000x014800000x01480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014900000x014900000x01490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014a00000x014a00000x014a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014b00000x014b00000x014b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014c00000x014c00000x014c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014d00000x014d00000x014d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014e00000x014e00000x014e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014f00000x014f00000x014f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015000000x015000000x01500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015100000x015100000x01510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015200000x015200000x01520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015300000x015300000x01530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015400000x015400000x01540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015500000x015500000x01550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015600000x015600000x01560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015700000x015700000x01570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015800000x015800000x01580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015900000x015900000x01590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015a00000x015a00000x015a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015b00000x015b00000x015b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015c00000x015c00000x015c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015d00000x015d00000x015d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015e00000x015e00000x015e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015f00000x015f00000x015f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016000000x016000000x01600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016100000x016100000x01610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016200000x016200000x01620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016300000x016300000x01630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016400000x016400000x01640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016500000x016500000x01650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016600000x016600000x01660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016700000x016700000x01670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016800000x016800000x01680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016900000x016900000x01690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016a00000x016a00000x016a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016b00000x016b00000x016b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016c00000x016c00000x016c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016d00000x016d00000x016d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016e00000x016e00000x016e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016f00000x016f00000x016f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017000000x017000000x01700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017100000x017100000x01710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017200000x017200000x01720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017300000x017300000x01730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017400000x017400000x01740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017500000x017500000x01750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017600000x017600000x01760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017700000x017700000x01770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017800000x017800000x01780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017900000x017900000x01790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017a00000x017a00000x017a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017b00000x017b00000x017b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017c00000x017c00000x017c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017d00000x017d00000x017d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017e00000x017e00000x017e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017f00000x017f00000x017f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018000000x018000000x01800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018100000x018100000x01810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018200000x018200000x01820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018300000x018300000x01830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018400000x018400000x01840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018500000x018500000x01850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018600000x018600000x01860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018700000x018700000x01870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018800000x018800000x01880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018900000x018900000x01890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018a00000x018a00000x018a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018b00000x018b00000x018b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018c00000x018c00000x018c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018d00000x018d00000x018d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018e00000x018e00000x018e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018f00000x018f00000x018f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019000000x019000000x01900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019100000x019100000x01910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019200000x019200000x01920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019300000x019300000x01930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019400000x019400000x01940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019500000x019500000x01950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019600000x019600000x01960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019700000x019700000x01970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019800000x019800000x01980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019900000x019900000x01990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019a00000x019a00000x019a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019b00000x019b00000x019b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019c00000x019c00000x019c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019d00000x019d00000x019d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019e00000x019e00000x019e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019f00000x019f00000x019f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a000000x01a000000x01a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a100000x01a100000x01a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a200000x01a200000x01a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a300000x01a300000x01a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a400000x01a400000x01a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a500000x01a500000x01a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a600000x01a600000x01a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a700000x01a700000x01a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a800000x01a800000x01a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a900000x01a900000x01a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001aa00000x01aa00000x01aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ab00000x01ab00000x01ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ac00000x01ac00000x01ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ad00000x01ad00000x01ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ae00000x01ae00000x01ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001af00000x01af00000x01af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b000000x01b000000x01b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b100000x01b100000x01b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b200000x01b200000x01b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b300000x01b300000x01b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b400000x01b400000x01b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b500000x01b500000x01b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b600000x01b600000x01b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b700000x01b700000x01b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b800000x01b800000x01b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b900000x01b900000x01b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ba00000x01ba00000x01ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bb00000x01bb00000x01bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bc00000x01bc00000x01bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bd00000x01bd00000x01bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001be00000x01be00000x01be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bf00000x01bf00000x01bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c000000x01c000000x01c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c100000x01c100000x01c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c200000x01c200000x01c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c300000x01c300000x01c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c400000x01c400000x01c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c500000x01c500000x01c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c600000x01c600000x01c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c700000x01c700000x01c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c800000x01c800000x01c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c900000x01c900000x01c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ca00000x01ca00000x01ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cb00000x01cb00000x01cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cc00000x01cc00000x01cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cd00000x01cd00000x01cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ce00000x01ce00000x01ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cf00000x01cf00000x01cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d000000x01d000000x01d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d100000x01d100000x01d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d200000x01d200000x01d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d300000x01d300000x01d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d400000x01d400000x01d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d500000x01d500000x01d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d600000x01d600000x01d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d700000x01d700000x01d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d800000x01d800000x01d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d900000x01d900000x01d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001da00000x01da00000x01da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001db00000x01db00000x01db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001dc00000x01dc00000x01dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001dd00000x01dd00000x01dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001de00000x01de00000x01de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001df00000x01df00000x01df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e000000x01e000000x01e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e100000x01e100000x01e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e200000x01e200000x01e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e300000x01e300000x01e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e400000x01e400000x01e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e500000x01e500000x01e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e600000x01e600000x01e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e700000x01e700000x01e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e800000x01e800000x01e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e900000x01e900000x01e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ea00000x01ea00000x01ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001eb00000x01eb00000x01eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ec00000x01ec00000x01ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ed00000x01ed00000x01ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ee00000x01ee00000x01ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ef00000x01ef00000x01ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f000000x01f000000x01f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f100000x01f100000x01f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f200000x01f200000x01f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f300000x01f300000x01f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f400000x01f400000x01f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f500000x01f500000x01f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f600000x01f600000x01f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f700000x01f700000x01f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f800000x01f800000x01f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f900000x01f900000x01f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fa00000x01fa00000x01fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fb00000x01fb00000x01fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fc00000x01fc00000x01fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fd00000x01fd00000x01fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001fe00000x01fe00000x01fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ff00000x01ff00000x01ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020000000x020000000x02000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020100000x020100000x02010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020200000x020200000x02020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020300000x020300000x02030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020400000x020400000x02040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020500000x020500000x02050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020600000x020600000x02060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020700000x020700000x02070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020800000x020800000x02080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020900000x020900000x02090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020a00000x020a00000x020a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000020b00000x020b00000x020b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f37a0000x7f37a0000x7f37afffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x00000038064800000x38064800000x380649ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000038064a00000x38064a00000x38064b3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000038064c00000x38064c00000x38065bffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000038065c00000x38065c00000x38065c3fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000038065d00000x38065d00000x38065d0fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000038065e00000x38065e00000x38065e1fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff9a00000x7df5ff9a00000x7ff5ff99ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fce800000x7ff7fce800000x7ff7fcea2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fcea50000x7ff7fcea50000x7ff7fcea5fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fceae0000x7ff7fceae0000x7ff7fceaffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x480000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x490000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x4a0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x4b0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x4c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x4d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x4e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x4f0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x500000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x510000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x520000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x530000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x540000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x550000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x560000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x570000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x580000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x590000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x5a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x5b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x5d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x5e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x5f0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x610000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x630000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x650000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x670000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x680000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x690000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x6a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x6b0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x6c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x6d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x6e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x6f0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x700000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x710000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x720000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x730000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x740000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x750000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x760000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x770000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x780000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x790000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x7a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x7b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x7c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x7d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x7e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x7f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x810000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x820000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x830000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x850000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x860000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x870000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x890000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x8a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x8b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x8d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x8e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x8f0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x900000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x910000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x920000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x930000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x940000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x950000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x960000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x970000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x980000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x990000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x9a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x9b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x9c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x9d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x9e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x9f0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xa00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xa10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xa20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xa30000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xa40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xa50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xa60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xa70000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xa90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xaa0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xab0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xad0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xae0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xaf0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xb10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xb20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xb30000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xb50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xb60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xb70000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xb90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xba0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xbb0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xbd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xbe0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xbf0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xc00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xc10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xc30000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xc50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xc60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xc70000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xc90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xca0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xcb0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xcd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xce0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xcf0000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xd10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xd20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xd30000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xd50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xd60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xd70000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xd90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xda0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xdb0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xdd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xdf0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xe10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xe30000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xe50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xe70000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xe90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xeb0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xec0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xed0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xef0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xf00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xf10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xf30000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xf40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xf60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xf70000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xf80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xfa0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xfb0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xfc0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xfe0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0xff0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1000000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1020000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1030000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1040000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1060000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1070000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1080000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1090000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x10a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x10b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x10c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x10d0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x10e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x10f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1100000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1110000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1120000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1130000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1140000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1150000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1160000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1170000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1180000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1190000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x11a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x11b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x11c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x11d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x11e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x11f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1200000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1210000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1220000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1230000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1240000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1250000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1260000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1280000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1290000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x12a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x12c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x12d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x12e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1300000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1310000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1320000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1340000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1350000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1360000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1380000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1390000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x13a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x13b0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x13c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x13d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x13e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x13f0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1400000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1410000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1420000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1430000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1440000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1450000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1460000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1480000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1490000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x14a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x14b0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x14c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x14d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x14e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x14f0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1500000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1510000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1520000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1530000, size = 22True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1540000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1550000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1560000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1570000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1580000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1590000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x15a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x15b0000, size = 22True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x15c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x15d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x15e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x15f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1600000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1610000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1620000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1630000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1640000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1650000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1660000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1670000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1680000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1690000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x16a0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x16b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x16d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x16f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1700000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1710000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1730000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1740000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1750000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1770000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1780000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1790000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x17a0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x17c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x17d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x17e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x17f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1800000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1820000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1830000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1840000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1860000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1870000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1880000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x18a0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x18b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x18c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x18e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x18f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1900000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1920000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1930000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1940000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1960000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1970000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1980000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x19a0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x19b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x19c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x19e0000, size = 6True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x19f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1a00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1a20000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1a30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1a40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1a60000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1a70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1a90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1ab0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1ac0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1af0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1b00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1b10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1b20000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1b30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1b40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1b50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1b70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1b80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1b90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1ba0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1bb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1bc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1bd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1be0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1bf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1c00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1c10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1c20000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1c30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1c40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1c50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1c60000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1c70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1c80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1c90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1ca0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1cb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1cc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1cd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1ce0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1cf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1d00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1d30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1d40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1d50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1d60000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1d90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1db0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1dc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1e00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1e30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1e40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1e60000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1e70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1e80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1e90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1ea0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1eb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1ec0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1ed0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1ee0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1ef0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1f00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1f10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1f20000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1f30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1f40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1f50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1f60000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1f70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1f80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1f90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1fa0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1fb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1fc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1fd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1fe0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x1ff0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x2000000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x2010000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x2020000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x2030000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x2040000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x2050000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x2060000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x2070000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x2080000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x2090000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210address = 0x20b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1210No corresponding api call detected. Probably injected code via shellcode.True1
Process #13: svhost.exe
(Host: 1021, Network: 0)
+
InformationValue
ID / OS PID#13 / 0x1220
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:29, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:06
OS Thread IDs
#430
0x1224
#431
0x1228
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002d00000x002d00000x003cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003d00000x003d00000x003d0fffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006800000x006800000x0077ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000008c00000x008c00000x008cffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008d00000x008d00000x00a57fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000a600000x00a600000x00be0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000bf00000x00bf00000x01feffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001ff00000x01ff00000x020effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1224
(Host: 1021, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1220True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1230, os_pid = 0x122c, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x122c, proc_address = 0xf80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 19True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0xfc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 21True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1000000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 21True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1040000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1080000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x10c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 9True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1100000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1140000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1180000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 16True1
Fn
Data
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x11c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 16True1
Fn
Data
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1200000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1240000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1280000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x12c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1300000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1340000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1380000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x13c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1400000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 25True1
Fn
Data
MEMALLOCaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1440000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1480000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x14a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x14b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x14c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x14c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x14d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x14e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x14f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1500000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 9True1
Fn
Data
MEMALLOCaddress = 0x1520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1540000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1580000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x15a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x15b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x15c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x15c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x15d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x15e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x15f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1600000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1640000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1680000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x16a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x16b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x16c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x16c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x16d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x16e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x16f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1700000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 16True1
Fn
Data
MEMALLOCaddress = 0x1720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1740000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1780000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x17a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x17b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x17c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x17c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x17d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 8True1
Fn
Data
MEMALLOCaddress = 0x17e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x17f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1800000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 9True1
Fn
Data
MEMALLOCaddress = 0x1820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1840000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1880000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 11True1
Fn
Data
MEMALLOCaddress = 0x18a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x18a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x18b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x18b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x18c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x18c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x18c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x18d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x18d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 17True1
Fn
Data
MEMALLOCaddress = 0x18e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x18e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x18f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x18f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1900000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 19True1
Fn
Data
MEMALLOCaddress = 0x1920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1940000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1980000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 9True1
Fn
Data
MEMALLOCaddress = 0x19a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x19a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x19b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x19b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x19c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x19c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x19c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x19d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x19d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x19e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x19e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x19f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x19f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1a00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1a00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1a10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1a20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1a30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1a40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1a40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1a50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1a60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1a70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1a80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1a80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x1a90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 11True1
Fn
Data
MEMALLOCaddress = 0x1aa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1aa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1ab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1ab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x122c, proc_address = 0x1ab0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1ac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1ac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1ad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1ad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 11True1
Fn
Data
MEMALLOCaddress = 0x1ae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1ae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1af0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1af0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1af0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1b00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1b00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1b10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1b10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 11True1
Fn
Data
MEMALLOCaddress = 0x1b20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1b20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1b30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1b30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1b30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x1b40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1b40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1b50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1b50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1b60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1b60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x122c, proc_address = 0x1b60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1b70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1b70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 17True1
Fn
Data
MEMALLOCaddress = 0x1b80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1b80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1b90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1b90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1ba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1ba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1ba0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1bb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1bb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1bc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1bc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1bd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1bd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1be0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1be0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1be0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1bf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1bf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1c00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1c00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1c10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1c10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1c20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1c20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1c20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x1c30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1c30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1c40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1c40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1c50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1c50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x122c, proc_address = 0x1c50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1c60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1c60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1c70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1c70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1c80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1c80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1c90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1c90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1c90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1ca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1ca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1cb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1cb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1cc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1cc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1cd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1cd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1cd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1ce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 18, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1ce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 18True1
Fn
Data
MEMALLOCaddress = 0x1cf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1cf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1d00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1d00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1d10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1d10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1d10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x1d20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1d20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1d30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1d30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1d40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1d40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x122c, proc_address = 0x1d40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1d50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1d50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1d60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1d60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1d70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1d70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1d80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1d80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1d80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1d90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1d90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 17True1
Fn
Data
MEMALLOCaddress = 0x1da0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1da0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1db0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1db0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1dc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1dc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1dc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1dd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1dd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1de0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1de0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1df0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1df0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1e00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1e00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1e00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1e10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1e10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1e20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1e20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1e30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1e30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1e40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1e40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1e40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1e50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1e50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1e60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1e60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1e70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1e70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1e80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1e80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1e80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1e90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1e90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1ea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1ea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1eb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1eb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1ec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1ec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x122c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x122c, proc_address = 0x1ec0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
For performance reasons, the remaining 21 entries are omitted.
Click to download all 1021 entries as text file (0.86 MB).
Process #14: iexplore.exe
+
InformationValue
ID / OS PID#14 / 0x122c
OS Parent PID0x1220 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:32, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:03
OS Thread IDs
#432
0x1230
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013f00000x013f00000x013f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014000000x014000000x01400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014100000x014100000x01410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014200000x014200000x01420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014300000x014300000x01430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014400000x014400000x01440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014500000x014500000x01450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014600000x014600000x01460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014700000x014700000x01470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014800000x014800000x01480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014900000x014900000x01490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014a00000x014a00000x014a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014b00000x014b00000x014b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014c00000x014c00000x014c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014d00000x014d00000x014d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014e00000x014e00000x014e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014f00000x014f00000x014f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015000000x015000000x01500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015100000x015100000x01510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015200000x015200000x01520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015300000x015300000x01530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015400000x015400000x01540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015500000x015500000x01550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015600000x015600000x01560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015700000x015700000x01570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015800000x015800000x01580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015900000x015900000x01590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015a00000x015a00000x015a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015b00000x015b00000x015b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015c00000x015c00000x015c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015d00000x015d00000x015d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015e00000x015e00000x015e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015f00000x015f00000x015f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016000000x016000000x01600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016100000x016100000x01610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016200000x016200000x01620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016300000x016300000x01630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016400000x016400000x01640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016500000x016500000x01650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016600000x016600000x01660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016700000x016700000x01670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016800000x016800000x01680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016900000x016900000x01690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016a00000x016a00000x016a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016b00000x016b00000x016b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016c00000x016c00000x016c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016d00000x016d00000x016d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016e00000x016e00000x016e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016f00000x016f00000x016f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017000000x017000000x01700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017100000x017100000x01710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017200000x017200000x01720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017300000x017300000x01730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017400000x017400000x01740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017500000x017500000x01750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017600000x017600000x01760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017700000x017700000x01770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017800000x017800000x01780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017900000x017900000x01790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017a00000x017a00000x017a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017b00000x017b00000x017b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017c00000x017c00000x017c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017d00000x017d00000x017d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017e00000x017e00000x017e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017f00000x017f00000x017f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018000000x018000000x01800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018100000x018100000x01810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018200000x018200000x01820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018300000x018300000x01830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018400000x018400000x01840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018500000x018500000x01850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018600000x018600000x01860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018700000x018700000x01870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018800000x018800000x01880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018900000x018900000x01890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018a00000x018a00000x018a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018b00000x018b00000x018b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018c00000x018c00000x018c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018d00000x018d00000x018d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018e00000x018e00000x018e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018f00000x018f00000x018f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019000000x019000000x01900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019100000x019100000x01910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019200000x019200000x01920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019300000x019300000x01930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019400000x019400000x01940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019500000x019500000x01950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019600000x019600000x01960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019700000x019700000x01970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019800000x019800000x01980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019900000x019900000x01990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019a00000x019a00000x019a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019b00000x019b00000x019b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019c00000x019c00000x019c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019d00000x019d00000x019d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019e00000x019e00000x019e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019f00000x019f00000x019f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a000000x01a000000x01a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a100000x01a100000x01a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a200000x01a200000x01a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a300000x01a300000x01a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a400000x01a400000x01a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a500000x01a500000x01a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a600000x01a600000x01a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a700000x01a700000x01a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a800000x01a800000x01a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a900000x01a900000x01a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001aa00000x01aa00000x01aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ab00000x01ab00000x01ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ac00000x01ac00000x01ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ad00000x01ad00000x01ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ae00000x01ae00000x01ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001af00000x01af00000x01af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b000000x01b000000x01b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b100000x01b100000x01b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b200000x01b200000x01b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b300000x01b300000x01b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b400000x01b400000x01b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b500000x01b500000x01b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b600000x01b600000x01b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b700000x01b700000x01b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b800000x01b800000x01b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001b900000x01b900000x01b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ba00000x01ba00000x01ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bb00000x01bb00000x01bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bc00000x01bc00000x01bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bd00000x01bd00000x01bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001be00000x01be00000x01be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001bf00000x01bf00000x01bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c000000x01c000000x01c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c100000x01c100000x01c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c200000x01c200000x01c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c300000x01c300000x01c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c400000x01c400000x01c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c500000x01c500000x01c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c600000x01c600000x01c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c700000x01c700000x01c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c800000x01c800000x01c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001c900000x01c900000x01c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ca00000x01ca00000x01ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cb00000x01cb00000x01cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cc00000x01cc00000x01cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cd00000x01cd00000x01cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ce00000x01ce00000x01ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001cf00000x01cf00000x01cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d000000x01d000000x01d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d100000x01d100000x01d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d200000x01d200000x01d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d300000x01d300000x01d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d400000x01d400000x01d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d500000x01d500000x01d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d600000x01d600000x01d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d700000x01d700000x01d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d800000x01d800000x01d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001d900000x01d900000x01d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001da00000x01da00000x01da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001db00000x01db00000x01db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001dc00000x01dc00000x01dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001dd00000x01dd00000x01dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001de00000x01de00000x01de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001df00000x01df00000x01df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e000000x01e000000x01e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e100000x01e100000x01e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e200000x01e200000x01e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e300000x01e300000x01e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e400000x01e400000x01e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e500000x01e500000x01e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e600000x01e600000x01e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e700000x01e700000x01e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e800000x01e800000x01e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001e900000x01e900000x01e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ea00000x01ea00000x01ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001eb00000x01eb00000x01eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ec00000x01ec00000x01ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ed00000x01ed00000x01ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ee00000x01ee00000x01ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ef00000x01ef00000x01ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001f000000x01f000000x01f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f0970000x7f0970000x7f097fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000ec27f600000xec27f600000xec27f7ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000ec27f800000xec27f800000xec27f93fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000ec27fa00000xec27fa00000xec2809ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000ec280a00000xec280a00000xec280a3fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000ec280b00000xec280b00000xec280b0fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000ec280c00000xec280c00000xec280c1fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff2600000x7df5ff2600000x7ff5ff25ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fcb100000x7ff7fcb100000x7ff7fcb32fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fcb3d0000x7ff7fcb3d0000x7ff7fcb3efffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fcb3f0000x7ff7fcb3f0000x7ff7fcb3ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0xf60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0xf70000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0xf80000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0xf90000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0xfa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0xfb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0xfc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0xfd0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0xfe0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0xff0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1000000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1010000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1020000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1030000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1040000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1050000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1060000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1070000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1080000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1090000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x10b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x10c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x10d0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x10f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1100000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1110000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1130000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1140000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1150000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1160000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1170000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1180000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1190000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x11a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x11b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x11c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x11d0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x11e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x11f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1210000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1230000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1240000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1250000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1270000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1280000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1290000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x12b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x12c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x12d0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x12e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x12f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1300000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1310000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1320000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1330000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1340000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1350000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1360000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1370000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1380000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1390000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x13a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x13b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x13c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x13d0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x13e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x13f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1400000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1410000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1420000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1430000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1440000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1450000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1460000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1470000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1490000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x14a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x14b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x14d0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x14e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x14f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1510000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1520000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1530000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1540000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1550000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1560000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1570000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1580000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1590000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x15a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x15b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x15c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x15d0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x15e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x15f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1600000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1610000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1620000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1630000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1640000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1650000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1660000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1670000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1680000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1690000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x16a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x16b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x16c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x16d0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x16e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x16f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1700000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1710000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1720000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1730000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1740000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1750000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1760000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1770000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1780000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1790000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x17a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x17b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x17c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x17d0000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x17e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x17f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1800000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1810000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1820000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1830000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1840000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1850000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1860000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1870000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1880000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1890000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x18a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x18b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x18c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x18d0000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x18e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x18f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1900000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1910000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1920000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1930000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1940000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1950000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1960000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1980000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1990000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x19a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x19b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x19c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x19d0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x19e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x19f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1a00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1a10000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1a20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1a30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1a40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1a50000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1a60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1a70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1a80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1a90000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1aa0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1ab0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1ac0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1ad0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1ae0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1af0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1b00000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1b10000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1b20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1b30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1b40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1b50000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1b60000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1b70000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1b80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1b90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1ba0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1bc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1bd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1bf0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1c00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1c10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1c30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1c40000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1c50000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1c60000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1c70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1c80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1c90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1ca0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1cb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1cc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1ce0000, size = 18True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1d00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1d10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1d20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1d30000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1d40000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1d50000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1d60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1d70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1d80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1d90000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1da0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1db0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1dc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1dd0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1de0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1df0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1e00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1e10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1e20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1e30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1e40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1e50000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1e60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1e70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1e80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1e90000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1ea0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1eb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1ec0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1ed0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1ee0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224address = 0x1ef0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1224True1
Fn
Data
Process #15: svhost.exe
(Host: 707, Network: 0)
+
InformationValue
ID / OS PID#15 / 0x1234
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:34, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:01
OS Thread IDs
#433
0x1238
#434
0x123C
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002d00000x002d00000x002d0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002f00000x002f00000x003effffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006800000x006800000x0077ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007d00000x007d00000x007dffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007e00000x007e00000x00967fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009700000x009700000x00af0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b000000x00b000000x01efffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001fd00000x01fd00000x020cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1238
(Host: 707, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1234True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1278, os_pid = 0x1274, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12True1
Fn
Data
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1274, proc_address = 0x610000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 19True1
Fn
Data
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x650000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 21True1
Fn
Data
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x690000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 21True1
Fn
Data
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x6d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x710000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x750000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 9True1
Fn
Data
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x790000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 10True1
Fn
Data
MEMALLOCaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x7d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 15True1
Fn
Data
MEMALLOCaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x810000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 16True1
Fn
Data
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x850000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 16True1
Fn
Data
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x890000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 15True1
Fn
Data
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x8d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 15True1
Fn
Data
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x910000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x950000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 15True1
Fn
Data
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x990000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 10True1
Fn
Data
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x9d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12True1
Fn
Data
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xa10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xa50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 10True1
Fn
Data
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xa90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 25True1
Fn
Data
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xad0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 15True1
Fn
Data
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xb10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xb50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 10True1
Fn
Data
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xb90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 9True1
Fn
Data
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xbd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 15True1
Fn
Data
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xc10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xc50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12True1
Fn
Data
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xc90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 14True1
Fn
Data
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xcd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12True1
Fn
Data
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xd10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xd50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xd90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 16True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xdd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xe10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xe50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 8True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xe90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 9True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xed0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 10True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xf10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 11True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xf50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 17True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xf90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 19True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0xfd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x1010000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 9True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1274, proc_address = 0x1050000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1274, size = 12False1
Fn
Process #16: svhost.exe
(Host: 737, Network: 0)
+
InformationValue
ID / OS PID#16 / 0x1240
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:35, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:00
OS Thread IDs
#435
0x1244
#436
0x1248
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002700000x002700000x0027ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002e00000x002e00000x003dffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
locale.nls0x005800000x0063dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000006400000x006400000x0073ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000008300000x008300000x0083ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008400000x008400000x009c7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009d00000x009d00000x00b50fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b600000x00b600000x01f5ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000020300000x020300000x0212ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000021300000x021300000x0222ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1244
(Host: 737, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1240True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x128c, os_pid = 0x1288, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1288, proc_address = 0xff0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 19True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1030000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 21True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1070000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 21True1
Fn
Data
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x10b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x10f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1130000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 9True1
Fn
Data
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1170000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x11b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 15True1
Fn
Data
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x11f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 16True1
Fn
Data
MEMALLOCaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1230000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 16True1
Fn
Data
MEMALLOCaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1270000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x12b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 15True1
Fn
Data
MEMALLOCaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x12f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1330000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1370000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x13b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12True1
Fn
Data
MEMALLOCaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x13f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1430000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1470000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 25True1
Fn
Data
MEMALLOCaddress = 0x1490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x14a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x14b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x14b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x14c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 15True1
Fn
Data
MEMALLOCaddress = 0x14d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x14e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x14f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x14f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1530000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1570000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 9True1
Fn
Data
MEMALLOCaddress = 0x1590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x15a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x15b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x15b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x15c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 15True1
Fn
Data
MEMALLOCaddress = 0x15d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x15e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x15f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x15f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1630000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1670000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x16a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x16b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x16b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x16c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12True1
Fn
Data
MEMALLOCaddress = 0x16d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x16e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x16f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x16f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1730000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1770000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 16True1
Fn
Data
MEMALLOCaddress = 0x1790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x17a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x17b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x17b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x17c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12True1
Fn
Data
MEMALLOCaddress = 0x17d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x17e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x17f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x17f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1830000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 8True1
Fn
Data
MEMALLOCaddress = 0x1850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1870000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 9True1
Fn
Data
MEMALLOCaddress = 0x1890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x18a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x18a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x18b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x18b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x18b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x18c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x18c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 10True1
Fn
Data
MEMALLOCaddress = 0x18d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x18d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x18e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x18e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x18f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x18f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x18f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 11True1
Fn
Data
MEMALLOCaddress = 0x1910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1930000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 17True1
Fn
Data
MEMALLOCaddress = 0x1950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1970000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 19True1
Fn
Data
MEMALLOCaddress = 0x1990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x19a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x19a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x19b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x19b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x19b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x19c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x19c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12True1
Fn
Data
MEMALLOCaddress = 0x19d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x19d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x19e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x19e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x19f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x19f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x19f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1a00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 9True1
Fn
Data
MEMALLOCaddress = 0x1a10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1a20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1a30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1a30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1a40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1a50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1a60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1a70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1a70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1a80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1a90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1aa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1aa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1ab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1ab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1288, proc_address = 0x1ab0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1ac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1ac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1288, size = 15False1
Fn
Process #17: svhost.exe
(Host: 709, Network: 0)
+
InformationValue
ID / OS PID#17 / 0x124c
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:35, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:00
OS Thread IDs
#437
0x1250
#438
0x1254
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001f00000x001f00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x002000000x002bdfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002c00000x002c00000x002fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003000000x003000000x003fffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006c00000x006c00000x006cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007100000x007100000x0080ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008100000x008100000x00997fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009a00000x009a00000x00b20fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b300000x00b300000x01f2ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000020000000x020000000x020fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1250
(Host: 709, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x124cTrue1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1294, os_pid = 0x1290, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12True1
Fn
Data
MEMALLOCaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1290, proc_address = 0x2c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 19True1
Fn
Data
MEMALLOCaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x300000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 21True1
Fn
Data
MEMALLOCaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x340000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 21True1
Fn
Data
MEMALLOCaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x380000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x3c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x400000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 9True1
Fn
Data
MEMALLOCaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x440000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 10True1
Fn
Data
MEMALLOCaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x480000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 15True1
Fn
Data
MEMALLOCaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x4c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 16True1
Fn
Data
MEMALLOCaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x500000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 16True1
Fn
Data
MEMALLOCaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x540000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 15True1
Fn
Data
MEMALLOCaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x580000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 15True1
Fn
Data
MEMALLOCaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x5c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x600000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 15True1
Fn
Data
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x640000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 10True1
Fn
Data
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x680000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12True1
Fn
Data
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x6c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x700000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 10True1
Fn
Data
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x740000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 25True1
Fn
Data
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x780000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 15True1
Fn
Data
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x7c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x800000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 10True1
Fn
Data
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x840000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 9True1
Fn
Data
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x880000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 15True1
Fn
Data
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x8c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x900000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12True1
Fn
Data
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x940000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 14True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x980000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12True1
Fn
Data
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0x9c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12True1
Fn
Data
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0xa00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12True1
Fn
Data
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0xa40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 16True1
Fn
Data
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0xa80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0xac0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0xb00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 8True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0xb40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 9True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0xb80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 10True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0xbc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 11True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0xc00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 17True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0xc40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 19True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0xc80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0xcc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 9True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1290, proc_address = 0xd00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1290, size = 142False1
Fn
Process #18: svhost.exe
(Host: 706, Network: 0)
+
InformationValue
ID / OS PID#18 / 0x1258
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:35, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:01:00
OS Thread IDs
#439
0x125C
#440
0x1260
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003600000x003600000x0036ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006d00000x006d00000x007cffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007d00000x007d00000x00957fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000009600000x009600000x0096ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009700000x009700000x00af0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b000000x00b000000x01efffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001f000000x01f000000x01ffffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020a00000x020a00000x0219ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x125c
(Host: 706, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1258True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x12ac, os_pid = 0x12a8, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x12a8, proc_address = 0x900000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 19True1
Fn
Data
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x940000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 21True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x980000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 21True1
Fn
Data
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x9c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xa00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xa40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 9True1
Fn
Data
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xa80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 10True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xac0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 15True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xb00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 16True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xb40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 16True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xb80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 15True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xbc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 15True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xc00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xc40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 15True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xc80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 10True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xcc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xd00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xd40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 10True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xd80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 25True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xdc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 15True1
Fn
Data
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xe00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xe40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 10True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xe80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 9True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xec0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 15True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xf00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xf40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xf80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 14True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0xfc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x1000000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x1040000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x1080000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 16True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x10c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x1100000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x1140000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 8True1
Fn
Data
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x1180000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 9True1
Fn
Data
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x11c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 10True1
Fn
Data
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x1200000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 11True1
Fn
Data
MEMALLOCaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x1240000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 17True1
Fn
Data
MEMALLOCaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x1280000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 19True1
Fn
Data
MEMALLOCaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x12c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x1300000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 9True1
Fn
Data
MEMALLOCaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12a8, proc_address = 0x1340000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 13True1
Fn
Data
MEMALLOCprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12a8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITEFalse1
Fn
Process #19: svhost.exe
(Host: 713, Network: 0)
+
InformationValue
ID / OS PID#19 / 0x1268
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:36, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:59
OS Thread IDs
#441
0x126C
#442
0x1270
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x0028ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002900000x002900000x002cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002d00000x002d00000x003cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003d00000x003d00000x003d0fffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
pagefile_0x00000000005800000x005800000x00707fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000007100000x007100000x0080ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008100000x008100000x00990fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000009b00000x009b00000x009bffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009c00000x009c00000x01dbffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001dc00000x01dc00000x01ebffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000001f600000x01f600000x0205ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x126c
(Host: 713, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1268True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x12cc, os_pid = 0x12c8, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x12c8, proc_address = 0xd10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 19True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0xd50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 21True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0xd90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 21True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0xdd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0xe10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0xe50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 9True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0xe90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 10True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0xed0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 15True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0xf10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 16True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0xf50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 16True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0xf90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 15True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0xfd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 15True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1010000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1050000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1090000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 10True1
Fn
Data
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x10d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1110000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1150000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1190000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 25True1
Fn
Data
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x11d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1210000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1250000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1290000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 9True1
Fn
Data
MEMALLOCaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x12d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1310000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1350000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1390000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 14True1
Fn
Data
MEMALLOCaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x13d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1410000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1450000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1490000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x14a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 16True1
Fn
Data
MEMALLOCaddress = 0x14b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x14c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x14d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x14d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x14e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x14f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1510000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1550000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 8True1
Fn
Data
MEMALLOCaddress = 0x1570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1590000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x15a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 9True1
Fn
Data
MEMALLOCaddress = 0x15b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x15c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x15d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x15d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x15e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 10True1
Fn
Data
MEMALLOCaddress = 0x15f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1610000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 11True1
Fn
Data
MEMALLOCaddress = 0x1630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1650000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 17True1
Fn
Data
MEMALLOCaddress = 0x1670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1690000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x16a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 19True1
Fn
Data
MEMALLOCaddress = 0x16b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x16c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x16d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x16d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x16e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x16f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1710000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 9True1
Fn
Data
MEMALLOCaddress = 0x1730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12c8, proc_address = 0x1750000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12c8, size = 142False1
Fn
Process #20: iexplore.exe
+
InformationValue
ID / OS PID#20 / 0x1274
OS Parent PID0x1234 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:38, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:57
OS Thread IDs
#443
0x1278
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000005f00000x005f00000x005f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007b00000x007b00000x007b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007c00000x007c00000x007c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007d00000x007d00000x007d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007e00000x007e00000x007e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007f00000x007f00000x007f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f3db0000x7f3db0000x7f3dbfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000b6e55f00000xb6e55f00000xb6e560ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000b6e56100000xb6e56100000xb6e5623fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000b6e56300000xb6e56300000xb6e572ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000b6e57300000xb6e57300000xb6e5733fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000b6e57400000xb6e57400000xb6e5740fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000b6e57500000xb6e57500000xb6e5751fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff3400000x7df5ff3400000x7ff5ff33ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc8000000x7ff7fc8000000x7ff7fc822fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc82d0000x7ff7fc82d0000x7ff7fc82efffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc82f0000x7ff7fc82f0000x7ff7fc82ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x5f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x600000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x610000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x620000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x630000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x640000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x650000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x660000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x670000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x680000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x690000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x6a0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x6b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x6c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x6d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x6e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x6f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x700000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x710000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x720000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x730000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x740000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x750000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x760000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x770000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x780000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x790000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x7a0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x7b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x7c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x7d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x7e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x7f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x800000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x810000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x820000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x830000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x840000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x850000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x860000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x870000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x880000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x890000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x8a0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x8b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x8c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x8e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x8f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x900000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x910000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x920000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x930000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x940000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x950000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x960000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x970000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x980000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x990000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x9a0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x9b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x9c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x9d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x9e0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x9f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xa00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xa10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xa20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xa30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xa40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xa50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xa60000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xa70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xa80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xa90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xaa0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xab0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xac0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xae0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xaf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xb00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xb10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xb20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xb30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xb40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xb50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xb60000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xb70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xb80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xb90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xba0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xbb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xbc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xbd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xbe0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xbf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xc00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xc10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xc20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xc30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xc40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xc50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xc60000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xc70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xc80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xc90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xca0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xcb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xcc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xcd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xce0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xcf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xd00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xd20000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xd30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xd40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xd60000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xd70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xd80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xd90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xda0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xdb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xdc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xdd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xde0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xdf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xe00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xe10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xe20000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xe30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xe40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xe50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xe60000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xe70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xe80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xe90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xea0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xeb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xec0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xed0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xee0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xef0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xf00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xf10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xf20000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xf30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xf40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xf50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xf60000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xf70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xf80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xf90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xfa0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xfb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xfc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xfd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xfe0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0xff0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x1000000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x1010000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x1020000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x1030000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x1040000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1238address = 0x1050000, size = 142True1
Fn
Data
Process #21: svhost.exe
(Host: 694, Network: 0)
+
InformationValue
ID / OS PID#21 / 0x127c
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:38, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:57
OS Thread IDs
#444
0x1280
#445
0x1284
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002200000x002200000x0031ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003600000x003600000x0036ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
locale.nls0x005800000x0063dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000006400000x006400000x0073ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000008300000x008300000x0083ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008400000x008400000x009c7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009d00000x009d00000x00b50fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b600000x00b600000x01f5ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000020300000x020300000x0212ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000021300000x021300000x0222ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1280
(Host: 694, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x127cTrue1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x12e4, os_pid = 0x12e0, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x12e0, proc_address = 0x630000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 19True1
Fn
Data
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x670000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 21True1
Fn
Data
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x6b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 21True1
Fn
Data
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x6f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x730000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x770000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 9True1
Fn
Data
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x7b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 10True1
Fn
Data
MEMALLOCaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x7f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 15True1
Fn
Data
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x830000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 16True1
Fn
Data
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x870000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 16True1
Fn
Data
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x8b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 15True1
Fn
Data
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x8f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 15True1
Fn
Data
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x930000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x970000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 15True1
Fn
Data
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x9b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 10True1
Fn
Data
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x9f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xa30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xa70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 10True1
Fn
Data
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xab0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 25True1
Fn
Data
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xaf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 15True1
Fn
Data
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xb30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xb70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 10True1
Fn
Data
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xbb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 9True1
Fn
Data
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xbf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 15True1
Fn
Data
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xc30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xc70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xcb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 14True1
Fn
Data
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xcf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xd30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xd70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xdb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 16True1
Fn
Data
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xdf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xe30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xe70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 8True1
Fn
Data
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xeb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 9True1
Fn
Data
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xef0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 10True1
Fn
Data
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xf30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 11True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xf70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 17True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xfb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 19True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0xff0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e0, proc_address = 0x1030000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 9True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e0, size = 13False1
Fn
Process #22: iexplore.exe
+
InformationValue
ID / OS PID#22 / 0x1288
OS Parent PID0x1240 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:39, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:56
OS Thread IDs
#446
0x128C
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013f00000x013f00000x013f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014000000x014000000x01400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014100000x014100000x01410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014200000x014200000x01420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014300000x014300000x01430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014400000x014400000x01440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014500000x014500000x01450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014600000x014600000x01460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014700000x014700000x01470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014800000x014800000x01480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014900000x014900000x01490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014a00000x014a00000x014a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014b00000x014b00000x014b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014c00000x014c00000x014c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014d00000x014d00000x014d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014e00000x014e00000x014e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014f00000x014f00000x014f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015000000x015000000x01500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015100000x015100000x01510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015200000x015200000x01520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015300000x015300000x01530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015400000x015400000x01540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015500000x015500000x01550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015600000x015600000x01560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015700000x015700000x01570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015800000x015800000x01580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015900000x015900000x01590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015a00000x015a00000x015a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015b00000x015b00000x015b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015c00000x015c00000x015c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015d00000x015d00000x015d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015e00000x015e00000x015e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015f00000x015f00000x015f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016000000x016000000x01600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016100000x016100000x01610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016200000x016200000x01620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016300000x016300000x01630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016400000x016400000x01640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016500000x016500000x01650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016600000x016600000x01660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016700000x016700000x01670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016800000x016800000x01680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016900000x016900000x01690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016a00000x016a00000x016a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016b00000x016b00000x016b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016c00000x016c00000x016c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016d00000x016d00000x016d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016e00000x016e00000x016e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016f00000x016f00000x016f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017000000x017000000x01700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017100000x017100000x01710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017200000x017200000x01720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017300000x017300000x01730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017400000x017400000x01740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017500000x017500000x01750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017600000x017600000x01760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017700000x017700000x01770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017800000x017800000x01780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017900000x017900000x01790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017a00000x017a00000x017a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017b00000x017b00000x017b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017c00000x017c00000x017c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017d00000x017d00000x017d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017e00000x017e00000x017e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017f00000x017f00000x017f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018000000x018000000x01800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018100000x018100000x01810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018200000x018200000x01820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018300000x018300000x01830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018400000x018400000x01840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018500000x018500000x01850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018600000x018600000x01860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018700000x018700000x01870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018800000x018800000x01880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018900000x018900000x01890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018a00000x018a00000x018a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018b00000x018b00000x018b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018c00000x018c00000x018c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018d00000x018d00000x018d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018e00000x018e00000x018e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000018f00000x018f00000x018f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019000000x019000000x01900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019100000x019100000x01910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019200000x019200000x01920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019300000x019300000x01930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019400000x019400000x01940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019500000x019500000x01950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019600000x019600000x01960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019700000x019700000x01970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019800000x019800000x01980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019900000x019900000x01990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019a00000x019a00000x019a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019b00000x019b00000x019b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019c00000x019c00000x019c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019d00000x019d00000x019d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019e00000x019e00000x019e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000019f00000x019f00000x019f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a000000x01a000000x01a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a100000x01a100000x01a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a200000x01a200000x01a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a300000x01a300000x01a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a400000x01a400000x01a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a500000x01a500000x01a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a600000x01a600000x01a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a700000x01a700000x01a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a800000x01a800000x01a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001a900000x01a900000x01a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001aa00000x01aa00000x01aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ab00000x01ab00000x01ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000001ac00000x01ac00000x01ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f2c80000x7f2c80000x7f2c8fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000a7affd00000xa7affd00000xa7affeffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000a7afff00000xa7afff00000xa7b0003fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000a7b00100000xa7b00100000xa7b010ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000a7b01100000xa7b01100000xa7b0113fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000a7b01200000xa7b01200000xa7b0120fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000a7b01300000xa7b01300000xa7b0131fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ffe600000x7df5ffe600000x7ff5ffe5ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc6700000x7ff7fc6700000x7ff7fc692fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc69d0000x7ff7fc69d0000x7ff7fc69efffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc69f0000x7ff7fc69f0000x7ff7fc69ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0xfd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0xfe0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0xff0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1000000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1010000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1020000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1030000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1040000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1050000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1060000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1070000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1080000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1090000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x10a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x10b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x10c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x10d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x10e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x10f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1100000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1110000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1120000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1130000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1140000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1150000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1160000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1170000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1180000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1190000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x11a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x11c0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x11d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x11e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1200000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1210000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1220000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1240000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1250000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1260000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1280000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1290000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x12a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x12c0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x12d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x12e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1300000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1310000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1320000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1340000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1350000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1360000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1380000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1390000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x13a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x13c0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x13d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x13e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1400000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1410000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1420000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1440000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1450000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1460000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1470000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1480000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1490000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x14a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x14b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x14c0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x14d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x14f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1500000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1510000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1520000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1530000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1540000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1550000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1560000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1570000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1580000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1590000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x15a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x15c0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x15d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x15e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1600000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1610000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1620000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1640000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1650000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1660000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1680000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1690000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x16a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x16c0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x16d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x16e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1700000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1710000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1720000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1740000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1750000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1760000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1780000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1790000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x17a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x17c0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x17d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x17e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1800000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1810000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1820000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1840000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1850000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1870000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1880000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1890000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x18a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x18b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x18c0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x18d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x18e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x18f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1900000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1910000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1920000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1930000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1940000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1950000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1960000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1980000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1990000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x19b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x19c0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x19d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x19f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1a00000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1a10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1a20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1a30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1a40000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1a50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1a60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1a70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1a80000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1a90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1aa0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244address = 0x1ac0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1244No corresponding api call detected. Probably injected code via shellcode.True1
Process #23: iexplore.exe
+
InformationValue
ID / OS PID#23 / 0x1290
OS Parent PID0x124c (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:39, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:56
OS Thread IDs
#447
0x1294
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000002a00000x002a00000x002a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002b00000x002b00000x002b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002d00000x002d00000x002d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002e00000x002e00000x002e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002f00000x002f00000x002f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003000000x003000000x00300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003100000x003100000x00310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003200000x003200000x00320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003300000x003300000x00330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003400000x003400000x00340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003500000x003500000x00350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003600000x003600000x00360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003700000x003700000x00370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003800000x003800000x00380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003900000x003900000x00390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003a00000x003a00000x003a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003b00000x003b00000x003b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003c00000x003c00000x003c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003d00000x003d00000x003d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003e00000x003e00000x003e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003f00000x003f00000x003f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004000000x004000000x00400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004100000x004100000x00410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004200000x004200000x00420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004300000x004300000x00430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004400000x004400000x00440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004500000x004500000x00450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004600000x004600000x00460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004700000x004700000x00470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004800000x004800000x00480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004900000x004900000x00490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004a00000x004a00000x004a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004b00000x004b00000x004b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004c00000x004c00000x004c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004d00000x004d00000x004d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004e00000x004e00000x004e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004f00000x004f00000x004f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005000000x005000000x00500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005100000x005100000x00510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005200000x005200000x00520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005300000x005300000x00530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005400000x005400000x00540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005500000x005500000x00550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005600000x005600000x00560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005700000x005700000x00570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x00580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005900000x005900000x00590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005a00000x005a00000x005a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005b00000x005b00000x005b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005c00000x005c00000x005c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005d00000x005d00000x005d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005e00000x005e00000x005e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005f00000x005f00000x005f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007b00000x007b00000x007b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007c00000x007c00000x007c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007d00000x007d00000x007d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007e00000x007e00000x007e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007f00000x007f00000x007f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007feca0000x7feca0000x7fecafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x0000009a442a00000x9a442a00000x9a442bffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000009a442c00000x9a442c00000x9a442d3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000009a442e00000x9a442e00000x9a443dffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000009a443e00000x9a443e00000x9a443e3fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000009a443f00000x9a443f00000x9a443f0fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000009a444000000x9a444000000x9a44401fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff8400000x7df5ff8400000x7ff5ff83ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fd3600000x7ff7fd3600000x7ff7fd382fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fd3850000x7ff7fd3850000x7ff7fd385fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fd38e0000x7ff7fd38e0000x7ff7fd38ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x2a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x2b0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x2c0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x2d0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x2e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x2f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x300000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x310000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x320000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x330000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x340000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x350000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x360000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x370000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x380000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x390000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x3a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x3b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x3c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x3d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x3e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x3f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x400000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x410000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x420000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x430000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x440000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x450000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x460000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x480000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x490000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x4a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x4d0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x4e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x510000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x520000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x540000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x550000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x560000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x580000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x590000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x5a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x5c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x5d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x5e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x5f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x610000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x620000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x630000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x650000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x660000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x670000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x690000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x6a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x6b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x6d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x6e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x700000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x710000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x720000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x730000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x740000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x760000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x770000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x780000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x790000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x7a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x7b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x7c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x7d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x7e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x7f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x800000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x810000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x820000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x830000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x840000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x850000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x860000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x870000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x880000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x890000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x8a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x8b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x8c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x8d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x8e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x900000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x910000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x920000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x930000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x940000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x950000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x970000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x980000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x990000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x9a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x9b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x9c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x9d0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x9e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0x9f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xa00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xa10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xa20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xa30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xa40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xa50000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xa60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xa70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xa80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xa90000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xaa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xab0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xac0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xad0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xae0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xaf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xb10000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xb20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xb30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xb40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xb50000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xb60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xb70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xb90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xba0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xbb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xbd0000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xbe0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xbf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xc00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xc10000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xc20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xc30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xc40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xc50000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xc60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xc70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xc80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xc90000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xca0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xcb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xcc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xcd0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xce0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xcf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xd00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xd10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250address = 0xd30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1250No corresponding api call detected. Probably injected code via shellcode.True1
Process #24: svhost.exe
(Host: 659, Network: 0)
+
InformationValue
ID / OS PID#24 / 0x1298
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:39, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:56
OS Thread IDs
#448
0x129C
#450
0x12B0
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003500000x003500000x0035ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x0071ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007200000x007200000x0081ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000009000000x009000000x0090ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009100000x009100000x00a97fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000aa00000x00aa00000x00c20fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000c300000x00c300000x0202ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000021000000x021000000x021fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000022000000x022000000x022fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x129c
(Host: 659, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1298True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x12ec, os_pid = 0x12e8, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x12e8, proc_address = 0xb10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 19True1
Fn
Data
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xb50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 21True1
Fn
Data
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xb90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 21True1
Fn
Data
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xbd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xc10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xc50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 9True1
Fn
Data
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xc90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 10True1
Fn
Data
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xcd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 15True1
Fn
Data
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xd10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 16True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xd50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 16True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xd90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 15True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xdd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 15True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xe10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xe50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 15True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xe90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 10True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xed0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xf10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xf50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 10True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xf90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 25True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0xfd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 15True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x1010000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x1050000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x1090000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 9True1
Fn
Data
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x10d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x1110000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x1150000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x1190000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 14True1
Fn
Data
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x11d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x1210000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x1250000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x1290000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 16True1
Fn
Data
MEMALLOCaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x12d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x1310000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x1350000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 8True1
Fn
Data
MEMALLOCaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x1390000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 9True1
Fn
Data
MEMALLOCaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x13d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 10True1
Fn
Data
MEMALLOCaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x1410000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 11True1
Fn
Data
MEMALLOCaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x1450000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 17True1
Fn
Data
MEMALLOCaddress = 0x1470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12e8, proc_address = 0x1490000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x14a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 19True1
Fn
Data
MEMALLOCprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12e8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITEFalse1
Fn
Process #25: iexplore.exe
+
InformationValue
ID / OS PID#25 / 0x12a8
OS Parent PID0x1258 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:39, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:56
OS Thread IDs
#449
0x12AC
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f2490000x7f2490000x7f249fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x0000006f4b8e00000x6f4b8e00000x6f4b8fffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000006f4b9000000x6f4b9000000x6f4b913fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000006f4b9200000x6f4b9200000x6f4ba1ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000006f4ba200000x6f4ba200000x6f4ba23fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000006f4ba300000x6f4ba300000x6f4ba30fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000006f4ba400000x6f4ba400000x6f4ba41fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ffb700000x7df5ffb700000x7ff5ffb6ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fca600000x7ff7fca600000x7ff7fca82fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fca850000x7ff7fca850000x7ff7fca85fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fca8e0000x7ff7fca8e0000x7ff7fca8ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x8e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x8f0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x900000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x910000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x920000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x930000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x940000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x950000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x960000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x970000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x980000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x990000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x9a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x9b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x9c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x9d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x9e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x9f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xa00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xa10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xa20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xa30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xa40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xa50000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xa60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xa70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xa90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xaa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xab0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xac0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xad0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xae0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xaf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xb00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xb10000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xb20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xb30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xb40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xb50000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xb60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xb70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xb80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xb90000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xba0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xbb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xbc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xbd0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xbe0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xbf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xc00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xc20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125cNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xc30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xc40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xc50000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xc60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xc70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xc80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xc90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xca0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xcb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xcc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xcd0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xce0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xcf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xd00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xd10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xd20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xd30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xd40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xd50000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xd60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xd70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xd80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xd90000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xda0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xdb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xdc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xdd0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xde0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xdf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xe00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xe10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xe20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xe30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xe40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xe50000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xe60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xe70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xe90000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xea0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xeb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xec0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xed0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xee0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xef0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xf10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xf20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xf30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xf40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xf50000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xf60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xf70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xf80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xf90000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xfa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xfb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xfc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xfd0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xfe0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0xff0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1000000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1010000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1020000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1030000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1050000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1060000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1070000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1090000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x10a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x10b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x10c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x10d0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x10e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x10f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1110000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1120000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1130000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1150000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1160000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1170000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1180000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1190000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x11a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x11b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x11c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x11d0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x11e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x11f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1200000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1210000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1220000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1230000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1250000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1260000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1270000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1280000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1290000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x12a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x12b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x12c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x12d0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x12e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x12f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1300000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1310000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1320000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1330000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1340000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1350000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x125caddress = 0x1360000, size = 13True1
Fn
Data
Process #26: svhost.exe
(Host: 690, Network: 0)
+
InformationValue
ID / OS PID#26 / 0x12b4
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:40, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#451
0x12B8
#452
0x12BC
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003900000x003900000x0039ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x0075ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007600000x007600000x0085ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000008600000x008600000x0095ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000009e00000x009e00000x009effffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009f00000x009f00000x00b77fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b800000x00b800000x00d00fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000d100000x00d100000x0210ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000021100000x021100000x0220ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x12b8
(Host: 690, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x12b4True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1314, os_pid = 0x1310, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12True1
Fn
Data
MEMALLOCaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1310, proc_address = 0x530000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 19True1
Fn
Data
MEMALLOCaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x570000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 21True1
Fn
Data
MEMALLOCaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x5b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 21True1
Fn
Data
MEMALLOCaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x5f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x630000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x670000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 9True1
Fn
Data
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x6b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 10True1
Fn
Data
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x6f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 15True1
Fn
Data
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x730000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 16True1
Fn
Data
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x770000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 16True1
Fn
Data
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x7b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 15True1
Fn
Data
MEMALLOCaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x7f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 15True1
Fn
Data
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x830000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x870000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 15True1
Fn
Data
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x8b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 10True1
Fn
Data
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x8f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12True1
Fn
Data
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x930000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x970000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 10True1
Fn
Data
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x9b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 25True1
Fn
Data
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0x9f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 15True1
Fn
Data
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xa30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xa70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 10True1
Fn
Data
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xab0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 9True1
Fn
Data
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xaf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 15True1
Fn
Data
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xb30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xb70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12True1
Fn
Data
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xbb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 14True1
Fn
Data
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xbf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12True1
Fn
Data
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xc30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12True1
Fn
Data
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xc70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12True1
Fn
Data
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xcb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 16True1
Fn
Data
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xcf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xd30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xd70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 8True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xdb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 9True1
Fn
Data
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xdf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 10True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xe30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 11True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xe70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 17True1
Fn
Data
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xeb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 19True1
Fn
Data
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xef0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1310, proc_address = 0xf30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 9True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1310, size = 13False1
Fn
Process #27: svhost.exe
(Host: 672, Network: 0)
+
InformationValue
ID / OS PID#27 / 0x12c0
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:40, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#453
0x12C4
#455
0x12D0
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002100000x002100000x0021ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002400000x002400000x0024ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002800000x002800000x0037ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
locale.nls0x005800000x0063dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000006400000x006400000x0073ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007400000x007400000x008c7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000008d00000x008d00000x00a50fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000a600000x00a600000x01e5ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001e600000x01e600000x01f5ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020000000x020000000x020fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x12c4
(Host: 672, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x12c0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1328, os_pid = 0x1324, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1324, proc_address = 0xe20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 19True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0xe60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 21True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0xea0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 21True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0xee0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0xf20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0xf60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 9True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0xfa0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 10True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0xfe0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1020000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 16True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1060000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 16True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x10a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 15True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x10e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1120000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1160000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x11a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 10True1
Fn
Data
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x11e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1220000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1260000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x12a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 25True1
Fn
Data
MEMALLOCaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x12e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1320000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1360000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x13a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 9True1
Fn
Data
MEMALLOCaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x13e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1420000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1460000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x14a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x14a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x14b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 14True1
Fn
Data
MEMALLOCaddress = 0x14c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x14d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x14e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x14e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x14f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1520000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1560000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x15a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x15a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x15b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 16True1
Fn
Data
MEMALLOCaddress = 0x15c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x15d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x15e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x15e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x15f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1620000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1660000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 8True1
Fn
Data
MEMALLOCaddress = 0x1680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x16a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x16a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x16b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 9True1
Fn
Data
MEMALLOCaddress = 0x16c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x16d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x16e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x16e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x16f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x16f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1720000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 11, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 11True1
Fn
Data
MEMALLOCaddress = 0x1740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x1760000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 17, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 17True1
Fn
Data
MEMALLOCaddress = 0x1780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x17a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x17a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x17b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 19True1
Fn
Data
MEMALLOCaddress = 0x17c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 13True1
Fn
Data
MEMALLOCaddress = 0x17d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 20True1
Fn
Data
MEMALLOCaddress = 0x17e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x17e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1324, proc_address = 0x17e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1324, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITEFalse1
Fn
Process #28: iexplore.exe
+
InformationValue
ID / OS PID#28 / 0x12c8
OS Parent PID0x1268 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:40, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#454
0x12CC
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013f00000x013f00000x013f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014000000x014000000x01400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014100000x014100000x01410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014200000x014200000x01420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014300000x014300000x01430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014400000x014400000x01440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014500000x014500000x01450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014600000x014600000x01460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014700000x014700000x01470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014800000x014800000x01480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014900000x014900000x01490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014a00000x014a00000x014a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014b00000x014b00000x014b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014c00000x014c00000x014c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014d00000x014d00000x014d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014e00000x014e00000x014e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014f00000x014f00000x014f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015000000x015000000x01500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015100000x015100000x01510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015200000x015200000x01520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015300000x015300000x01530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015400000x015400000x01540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015500000x015500000x01550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015600000x015600000x01560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015700000x015700000x01570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015800000x015800000x01580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015900000x015900000x01590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015a00000x015a00000x015a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015b00000x015b00000x015b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015c00000x015c00000x015c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015d00000x015d00000x015d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015e00000x015e00000x015e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015f00000x015f00000x015f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016000000x016000000x01600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016100000x016100000x01610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016200000x016200000x01620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016300000x016300000x01630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016400000x016400000x01640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016500000x016500000x01650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016600000x016600000x01660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016700000x016700000x01670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016800000x016800000x01680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016900000x016900000x01690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016a00000x016a00000x016a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016b00000x016b00000x016b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016c00000x016c00000x016c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016d00000x016d00000x016d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016e00000x016e00000x016e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016f00000x016f00000x016f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017000000x017000000x01700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017100000x017100000x01710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017200000x017200000x01720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017300000x017300000x01730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017400000x017400000x01740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017500000x017500000x01750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017600000x017600000x01760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017700000x017700000x01770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017800000x017800000x01780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f75b0000x7f75b0000x7f75bfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000180bcf00000x180bcf00000x180bd0ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000180bd100000x180bd100000x180bd23fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000180bd300000x180bd300000x180be2ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000180be300000x180be300000x180be33fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000180be400000x180be400000x180be40fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000180be500000x180be500000x180be51fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff0500000x7df5ff0500000x7ff5ff04ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fcd800000x7ff7fcd800000x7ff7fcda2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fcda60000x7ff7fcda60000x7ff7fcda6fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fcdae0000x7ff7fcdae0000x7ff7fcdaffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xcf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xd00000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xd10000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xd20000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xd30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xd40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xd50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xd60000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xd70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xd80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xd90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xda0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xdb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xdc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xdd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xde0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xdf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xe00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xe10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xe20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xe30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xe40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xe50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xe60000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xe70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xe80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xe90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xea0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xeb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xec0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xed0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xee0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xef0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xf00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xf10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xf20000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xf30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xf40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xf50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xf60000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xf70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xf80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xf90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xfb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126cNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xfc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xfd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xfe0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0xff0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1000000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1010000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1020000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1030000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1040000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1050000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1060000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1070000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1080000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1090000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x10a0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x10b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x10c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x10d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x10e0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x10f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1100000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1110000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1120000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1130000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1140000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1150000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1160000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1170000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1180000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1190000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x11a0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x11b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x11c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x11d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x11e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x11f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1200000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1210000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1220000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1230000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1240000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1250000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1260000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1270000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1280000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1290000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x12a0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x12b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x12c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x12d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x12e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x12f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1300000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1310000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1320000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1330000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1340000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1350000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1360000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1370000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1380000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1390000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x13a0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x13b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x13c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x13d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x13e0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x13f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1400000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1410000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1420000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1430000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1440000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1450000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1460000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1470000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1480000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1490000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x14a0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x14b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x14c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x14d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x14e0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x14f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1500000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1510000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1520000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1530000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1540000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1550000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1560000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1570000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1580000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1590000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x15a0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x15b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x15c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x15e0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x15f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1600000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1610000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1620000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1630000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1640000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1650000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1660000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1670000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1680000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1690000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x16a0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x16b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x16c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x16d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x16e0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x16f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1700000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1710000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1720000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1730000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1740000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1750000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1760000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126caddress = 0x1780000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x126cNo corresponding api call detected. Probably injected code via shellcode.True1
Process #29: svhost.exe
(Host: 621, Network: 0)
+
InformationValue
ID / OS PID#29 / 0x12d4
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:41, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:54
OS Thread IDs
#456
0x12D8
#457
0x12DC
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003200000x003200000x0032ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003700000x003700000x0037ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006a00000x006a00000x0079ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007a00000x007a00000x00927fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009300000x009300000x00ab0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000ac00000x00ac00000x01ebffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001ec00000x01ec00000x01fbffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020600000x020600000x0215ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x12d8
(Host: 621, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x12d4True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1350, os_pid = 0x134c, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x134c, proc_address = 0x840000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 19True1
Fn
Data
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0x880000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 21True1
Fn
Data
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0x8c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 21True1
Fn
Data
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0x900000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0x940000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0x980000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 9True1
Fn
Data
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0x9c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xa00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 15True1
Fn
Data
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xa40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 16True1
Fn
Data
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xa80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 16True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xac0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 15True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xb00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 15True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xb40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xb80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 15True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xbc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 10True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xc00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xc40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xc80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 10True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xcc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 25True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xd00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 15True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xd40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xd80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 10True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xdc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 9True1
Fn
Data
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xe00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 15True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xe40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xe80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xec0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 14True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xf00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xf40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xf80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0xfc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 16True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0x1000000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0x1040000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0x1080000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 8, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 8True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0x10c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 9True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x134c, proc_address = 0x1100000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x134c, size = 20False1
Fn
Process #30: iexplore.exe
+
InformationValue
ID / OS PID#30 / 0x12e0
OS Parent PID0x127c (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:42, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:53
OS Thread IDs
#458
0x12E4
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007b00000x007b00000x007b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007c00000x007c00000x007c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007d00000x007d00000x007d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007e00000x007e00000x007e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007f00000x007f00000x007f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f9d50000x7f9d50000x7f9d5fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000461d6100000x461d6100000x461d62ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000461d6300000x461d6300000x461d643fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000461d6500000x461d6500000x461d74ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000461d7500000x461d7500000x461d753fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000461d7600000x461d7600000x461d760fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000461d7700000x461d7700000x461d771fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff2500000x7df5ff2500000x7ff5ff24ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fd0f00000x7ff7fd0f00000x7ff7fd112fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fd11d0000x7ff7fd11d0000x7ff7fd11efffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fd11f0000x7ff7fd11f0000x7ff7fd11ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x610000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x620000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x630000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x640000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x650000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x660000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x670000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x680000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x690000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x6a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x6b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x6c0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x6d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x6e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x6f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x700000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x710000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x720000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x730000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x740000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x750000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x760000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x770000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x780000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x790000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x7a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x7b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x7c0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x7d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x7e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x7f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x800000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x810000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x820000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x830000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x840000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x850000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x860000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x870000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x880000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x890000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x8a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x8b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x8c0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x8d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x8e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x8f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x900000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x910000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x920000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x930000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x940000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x950000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x960000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x970000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x980000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x990000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x9a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x9b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x9c0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x9d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x9e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x9f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xa00000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xa10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xa20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xa40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xa50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xa60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xa80000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xa90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xaa0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xab0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xac0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xad0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xae0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xaf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xb10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xb20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xb30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xb50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xb60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xb70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xb80000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xb90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xba0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xbb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xbc0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xbd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xbe0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xbf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xc00000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xc10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xc20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xc30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xc40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xc50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xc60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xc70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xc80000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xc90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xca0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xcb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xcc0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xcd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xce0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xcf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xd00000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xd10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xd20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xd30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xd40000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xd50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xd60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xd70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xd80000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xd90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xda0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xdb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xdc0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xdd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xde0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xdf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xe00000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xe10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xe20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xe30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xe40000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xe50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xe60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xe70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xe80000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xea0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xeb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xec0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xed0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xef0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xf00000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xf10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xf20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xf30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xf40000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xf50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xf60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xf70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xf80000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xf90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xfa0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xfb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xfc0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xfd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xfe0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0xff0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x1000000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x1010000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x1020000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x1030000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1280address = 0x1040000, size = 9True1
Fn
Data
Process #31: iexplore.exe
+
InformationValue
ID / OS PID#31 / 0x12e8
OS Parent PID0x1298 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:43, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:52
OS Thread IDs
#459
0x12EC
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013f00000x013f00000x013f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014000000x014000000x01400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014100000x014100000x01410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014200000x014200000x01420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014300000x014300000x01430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014400000x014400000x01440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014500000x014500000x01450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014600000x014600000x01460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014700000x014700000x01470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014800000x014800000x01480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014900000x014900000x01490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014a00000x014a00000x014a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f2990000x7f2990000x7f299fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000ee30af00000xee30af00000xee30b0ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000ee30b100000xee30b100000xee30b23fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000ee30b300000xee30b300000xee30c2ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000ee30c300000xee30c300000xee30c33fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000ee30c400000xee30c400000xee30c40fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000ee30c500000xee30c500000xee30c51fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff0300000x7df5ff0300000x7ff5ff02ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fd4d00000x7ff7fd4d00000x7ff7fd4f2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fd4f80000x7ff7fd4f80000x7ff7fd4f8fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fd4fe0000x7ff7fd4fe0000x7ff7fd4fffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xaf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xb00000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xb10000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xb20000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xb30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xb40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xb50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xb60000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xb70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xb80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xb90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xba0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xbb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xbc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xbd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xbe0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xbf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xc00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xc10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xc20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xc30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xc40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xc50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xc60000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xc70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xc80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xc90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xca0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xcb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xcc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xcd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xce0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xcf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xd00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xd10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xd20000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xd30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xd40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xd50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xd60000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xd70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xd80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xd90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xda0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xdb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xdc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xdd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xde0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xdf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xe00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xe10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xe20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xe30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xe40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xe50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xe60000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xe70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xe80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xe90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xea0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xeb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xec0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xed0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xee0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xef0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xf00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xf10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xf20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xf30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xf40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xf50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xf60000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xf70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xf80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xf90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xfa0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xfb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xfc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xfd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xfe0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0xff0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1000000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1010000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1020000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1030000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1040000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1050000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1060000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1070000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1080000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1090000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x10a0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x10b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x10c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x10d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x10e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x10f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1100000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1110000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1120000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1130000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1140000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1150000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1160000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1170000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1180000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1190000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x11a0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x11b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x11c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x11d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x11e0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x11f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1200000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1210000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1220000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1230000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1240000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1250000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1260000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1270000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1280000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1290000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x12a0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x12b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x12c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x12d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x12e0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x12f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1300000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1310000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1320000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1330000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1340000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1350000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1360000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1370000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1380000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1390000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x13a0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x13b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x13c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x13d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x13e0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x13f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1400000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1410000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1420000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1430000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1440000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1460000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1470000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1480000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x1490000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x129caddress = 0x14a0000, size = 19True1
Fn
Data
Process #32: iexplore.exe
+
InformationValue
ID / OS PID#32 / 0x1310
OS Parent PID0x12b4 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:44, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:51
OS Thread IDs
#460
0x1314
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000005100000x005100000x00510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005200000x005200000x00520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005300000x005300000x00530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005400000x005400000x00540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005500000x005500000x00550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005600000x005600000x00560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005700000x005700000x00570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x00580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005900000x005900000x00590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005a00000x005a00000x005a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005b00000x005b00000x005b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005c00000x005c00000x005c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005d00000x005d00000x005d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005e00000x005e00000x005e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005f00000x005f00000x005f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007b00000x007b00000x007b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007c00000x007c00000x007c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007d00000x007d00000x007d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007e00000x007e00000x007e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007f00000x007f00000x007f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007fc660000x7fc660000x7fc66fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000cd8d5100000xcd8d5100000xcd8d52ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000cd8d5300000xcd8d5300000xcd8d543fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000cd8d5500000xcd8d5500000xcd8d64ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000cd8d6500000xcd8d6500000xcd8d653fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000cd8d6600000xcd8d6600000xcd8d660fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000cd8d6700000xcd8d6700000xcd8d671fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff5f00000x7df5ff5f00000x7ff5ff5effffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fd4700000x7ff7fd4700000x7ff7fd492fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fd4980000x7ff7fd4980000x7ff7fd498fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fd49e0000x7ff7fd49e0000x7ff7fd49ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x510000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x520000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x530000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x540000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x550000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x560000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x570000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x580000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x590000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x5a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x5b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x5c0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x5d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x5e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x5f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x600000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x610000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x620000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x630000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x640000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x650000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x660000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x670000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x680000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x690000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x6a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x6b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x6c0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x6d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x6e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x6f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x700000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x710000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x720000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x740000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x750000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x760000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x780000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x790000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x7a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x7b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x7c0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x7d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x7e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x7f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x800000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x810000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x820000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x830000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x840000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x850000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x860000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x870000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x880000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x890000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x8a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x8b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x8c0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x8d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x8e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x900000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x910000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x930000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x950000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x960000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x990000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x9a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x9b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x9d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x9e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0x9f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xa00000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xa10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xa20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xa30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xa40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xa50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xa60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xa70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xa80000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xa90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xaa0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xab0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xac0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xad0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xae0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xaf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xb00000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xb10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xb20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xb30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xb40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xb50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xb60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xb70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xb80000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xb90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xba0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xbb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xbc0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xbd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xbe0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xbf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xc00000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xc10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xc20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xc30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xc40000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xc50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xc60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xc70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xc80000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xc90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xcb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xcc0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xcd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xce0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xd00000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xd10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xd20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xd30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xd40000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xd50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xd60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xd70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xd80000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xd90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xda0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xdb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xdc0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xdd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xde0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xdf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xe00000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xe10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xe20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xe30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xe40000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xe50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xe60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xe70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xe80000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xe90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xea0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xeb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xec0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xed0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xee0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xef0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xf00000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xf10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xf20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xf30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xf40000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12b8address = 0xf50000, size = 13True1
Fn
Data
Process #33: svhost.exe
(Host: 574, Network: 0)
+
InformationValue
ID / OS PID#33 / 0x1318
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:44, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:51
OS Thread IDs
#461
0x131C
#462
0x1320
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003100000x003100000x0031ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x0070ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007100000x007100000x0080ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008100000x008100000x00997fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000009f00000x009f00000x009fffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000000a000000x00a000000x00b80fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b900000x00b900000x01f8ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000020600000x020600000x0215ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000021600000x021600000x0225ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x131c
(Host: 574, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1318True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1370, os_pid = 0x136c, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x136c, proc_address = 0xd40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 19True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0xd80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 21True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0xdc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 21True1
Fn
Data
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0xe00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0xe40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0xe80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 9True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0xec0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 10True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0xf00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 15True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0xf40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 16True1
Fn
Data
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0xf80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 16True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0xfc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 15True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1000000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1040000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1080000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x10c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1100000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1140000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1180000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x11c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 25True1
Fn
Data
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1200000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1240000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1280000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x12c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 9True1
Fn
Data
MEMALLOCaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1300000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1340000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1380000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x13c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 14True1
Fn
Data
MEMALLOCaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1400000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1440000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1480000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x14a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x14b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x14c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x14c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x14d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 16True1
Fn
Data
MEMALLOCaddress = 0x14e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x14f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1500000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x136c, proc_address = 0x1540000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x136c, size = 13False1
Fn
Process #34: iexplore.exe
+
InformationValue
ID / OS PID#34 / 0x1324
OS Parent PID0x12c0 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:44, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:51
OS Thread IDs
#463
0x1328
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013f00000x013f00000x013f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014000000x014000000x01400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014100000x014100000x01410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014200000x014200000x01420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014300000x014300000x01430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014400000x014400000x01440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014500000x014500000x01450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014600000x014600000x01460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014700000x014700000x01470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014800000x014800000x01480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014900000x014900000x01490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014a00000x014a00000x014a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014b00000x014b00000x014b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014c00000x014c00000x014c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014d00000x014d00000x014d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014e00000x014e00000x014e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014f00000x014f00000x014f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015000000x015000000x01500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015100000x015100000x01510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015200000x015200000x01520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015300000x015300000x01530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015400000x015400000x01540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015500000x015500000x01550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015600000x015600000x01560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015700000x015700000x01570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015800000x015800000x01580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015900000x015900000x01590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015a00000x015a00000x015a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015b00000x015b00000x015b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015c00000x015c00000x015c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015d00000x015d00000x015d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015e00000x015e00000x015e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015f00000x015f00000x015f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016000000x016000000x01600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016100000x016100000x01610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016200000x016200000x01620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016300000x016300000x01630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016400000x016400000x01640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016500000x016500000x01650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016600000x016600000x01660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016700000x016700000x01670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016800000x016800000x01680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016900000x016900000x01690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016a00000x016a00000x016a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016b00000x016b00000x016b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016c00000x016c00000x016c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016d00000x016d00000x016d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016e00000x016e00000x016e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016f00000x016f00000x016f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017000000x017000000x01700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017100000x017100000x01710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017200000x017200000x01720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017300000x017300000x01730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017400000x017400000x01740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017500000x017500000x01750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017600000x017600000x01760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017700000x017700000x01770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017800000x017800000x01780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017900000x017900000x01790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017a00000x017a00000x017a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017b00000x017b00000x017b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017c00000x017c00000x017c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017d00000x017d00000x017d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000017e00000x017e00000x017e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f9990000x7f9990000x7f999fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x0000008ec2e000000x8ec2e000000x8ec2e1ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000008ec2e200000x8ec2e200000x8ec2e33fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000008ec2e400000x8ec2e400000x8ec2f3ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000008ec2f400000x8ec2f400000x8ec2f43fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000008ec2f500000x8ec2f500000x8ec2f50fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000008ec2f600000x8ec2f600000x8ec2f61fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff7400000x7df5ff7400000x7ff5ff73ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc6e00000x7ff7fc6e00000x7ff7fc702fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc70d0000x7ff7fc70d0000x7ff7fc70efffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc70f0000x7ff7fc70f0000x7ff7fc70ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xe00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xe10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xe20000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xe30000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xe40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xe50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xe60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xe70000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xe80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xe90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xea0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xeb0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xec0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xed0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xee0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xef0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xf00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xf10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xf20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xf30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xf40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xf50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xf60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xf70000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xf80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xf90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xfa0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xfb0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xfc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xfd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xfe0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0xff0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1000000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1010000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1020000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1030000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1040000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1050000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1060000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1070000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1080000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1090000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x10a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x10b0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x10c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x10d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x10e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x10f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1100000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1110000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1120000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1130000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1140000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1150000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1160000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1170000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1180000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1190000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x11a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x11b0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x11c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x11d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x11e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x11f0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1200000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1210000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1220000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1230000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1240000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1250000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1260000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1270000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1280000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x12a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x12b0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x12c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x12e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x12f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1300000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1330000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1340000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1360000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1370000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1380000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1390000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x13a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x13b0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x13c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x13d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x13e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x13f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1400000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1410000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1420000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1430000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1440000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1450000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1460000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1470000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1480000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1490000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x14a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x14b0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x14c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x14d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x14e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x14f0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1500000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1510000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1520000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1530000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1540000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1550000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1560000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1570000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1580000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1590000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x15a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x15c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x15d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x15e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x15f0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1600000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1610000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1620000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1630000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1640000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1650000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1670000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1680000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1690000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x16a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x16b0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x16c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x16d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x16e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x16f0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1700000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1710000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1720000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1730000, size = 11True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1740000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1750000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1760000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1770000, size = 17True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1780000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x1790000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x17a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x17b0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x17c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x17d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12c4address = 0x17e0000, size = 142True1
Fn
Data
Process #35: svhost.exe
(Host: 568, Network: 0)
+
InformationValue
ID / OS PID#35 / 0x1330
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:45, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:50
OS Thread IDs
#465
0x1334
#466
0x133C
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003100000x003100000x0031ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x0074ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007500000x007500000x0084ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000009300000x009300000x0093ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009400000x009400000x00ac7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000ad00000x00ad00000x00c50fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000c600000x00c600000x0205ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000020600000x020600000x0215ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000021600000x021600000x0225ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1334
(Host: 568, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1330True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1388, os_pid = 0x1384, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12True1
Fn
Data
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1384, proc_address = 0x920000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 19True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0x960000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 21True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0x9a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 21True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0x9e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xa20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xa60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 9True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xaa0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 10True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xae0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 15True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xb20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 16True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xb60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 16True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xba0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 15True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xbe0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 15True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xc20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xc60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 15True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xca0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 10True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xce0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xd20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xd60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 10True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xda0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 25True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xde0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 15True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xe20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xe60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 10True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xea0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 9True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xee0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 15True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xf20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xf60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xfa0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 14True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0xfe0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0x1020000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0x1060000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0x10a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 16True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0x10e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1384, proc_address = 0x1120000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1384, size = 12False1
Fn
Process #36: iexplore.exe
+
InformationValue
ID / OS PID#36 / 0x134c
OS Parent PID0x12d4 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:45, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:50
OS Thread IDs
#467
0x1350
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f5330000x7f5330000x7f533fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000f9ad8200000xf9ad8200000xf9ad83ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000f9ad8400000xf9ad8400000xf9ad853fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000f9ad8600000xf9ad8600000xf9ad95ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000f9ad9600000xf9ad9600000xf9ad963fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000f9ad9700000xf9ad9700000xf9ad970fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000f9ad9800000xf9ad9800000xf9ad981fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff9800000x7df5ff9800000x7ff5ff97ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fd2100000x7ff7fd2100000x7ff7fd232fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fd2360000x7ff7fd2360000x7ff7fd236fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fd23e0000x7ff7fd23e0000x7ff7fd23ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x820000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x830000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x840000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x850000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x860000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x870000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x880000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x890000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x8a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x8b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x8c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x8d0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x8e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x8f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x900000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x910000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x920000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x930000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x940000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x950000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x960000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x970000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x980000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x990000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x9a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x9b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x9c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x9d0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x9e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x9f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xa00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xa10000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xa20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xa30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xa40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xa50000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xa60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xa70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xa80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xa90000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xaa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xab0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xac0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xad0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xae0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xaf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xb00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xb10000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xb20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xb30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xb40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xb50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xb60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xb70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xb80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xb90000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xba0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xbb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xbc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xbd0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xbe0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xbf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xc00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xc10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xc20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xc30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xc40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xc50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xc60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xc70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xc80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xc90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xca0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xcb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xcc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xcd0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xce0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xcf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xd00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xd10000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xd20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xd30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xd40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xd50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xd60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xd70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xd90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xdb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xdc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xdd0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xdf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xe10000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xe20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xe30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xe50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xe60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xe70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xe90000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xea0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xeb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xec0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xed0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xee0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xef0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xf10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xf20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xf30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xf50000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xf60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xf70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xf80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xf90000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xfa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xfb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xfc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xfd0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xfe0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0xff0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x1000000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x1010000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x1020000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x1030000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x1040000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x1050000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x1060000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x1070000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x1080000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x1090000, size = 8True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x10a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x10b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x10c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x10d0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x10e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x1100000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x1110000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x12d8address = 0x1120000, size = 13True1
Fn
Data
Process #37: svhost.exe
(Host: 571, Network: 0)
+
InformationValue
ID / OS PID#37 / 0x1354
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:45, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:50
OS Thread IDs
#468
0x1358
#469
0x135C
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x0003ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002d00000x002d00000x002d0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003300000x003300000x0033ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x0073ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007400000x007400000x0083ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008400000x008400000x009c7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009d00000x009d00000x00b50fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b600000x00b600000x01f5ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001f600000x01f600000x0205ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000021000000x021000000x021fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1358
(Host: 571, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1354True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x13a0, os_pid = 0x139c, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x139c, proc_address = 0x640000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 19True1
Fn
Data
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0x680000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 21True1
Fn
Data
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0x6c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 21True1
Fn
Data
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0x700000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0x740000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0x780000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 9True1
Fn
Data
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0x7c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0x800000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0x840000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 16True1
Fn
Data
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0x880000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 16True1
Fn
Data
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0x8c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0x900000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0x940000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0x980000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0x9c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xa00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xa40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xa80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 10True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xac0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 25True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xb00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 15True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xb40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xb80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 10True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xbc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 9True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xc00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 15True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xc40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xc80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xcc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 14True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xd00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xd40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xd80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xdc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 16True1
Fn
Data
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xe00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x139c, proc_address = 0xe40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x139c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITEFalse1
Fn
Process #38: svhost.exe
(Host: 546, Network: 0)
+
InformationValue
ID / OS PID#38 / 0x1360
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:46, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:49
OS Thread IDs
#470
0x1364
#471
0x1368
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002100000x002100000x0021ffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x002200000x002ddfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002e00000x002e00000x003dffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006f00000x006f00000x007effffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007f00000x007f00000x00977fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000009e00000x009e00000x009effffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009f00000x009f00000x00b70fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b800000x00b800000x01f7ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000020500000x020500000x0214ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1364
(Host: 546, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1360True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x13b4, os_pid = 0x13b0, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 12True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x13b0, proc_address = 0x940000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 19True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0x980000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 21True1
Fn
Data
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0x9c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 21True1
Fn
Data
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xa00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xa40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xa80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 9True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xac0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 10True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xb00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 15True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xb40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 16True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xb80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 16True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xbc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 15True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xc00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 15True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xc40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xc80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 15True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xcc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 10True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xd00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xd40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xd80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 10True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xdc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 25True1
Fn
Data
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xe00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 15True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xe40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xe80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 10True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xec0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 9True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xf00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 15True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xf40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xf80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 12True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0xfc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 14True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0x1000000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0x1040000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0x1080000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 12True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13b0, proc_address = 0x10c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 16True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13b0, size = 20False1
Fn
Process #39: iexplore.exe
+
InformationValue
ID / OS PID#39 / 0x136c
OS Parent PID0x1318 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:47, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:48
OS Thread IDs
#472
0x1370
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013f00000x013f00000x013f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014000000x014000000x01400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014100000x014100000x01410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014200000x014200000x01420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014300000x014300000x01430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014400000x014400000x01440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014500000x014500000x01450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014600000x014600000x01460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014700000x014700000x01470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014800000x014800000x01480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014900000x014900000x01490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014a00000x014a00000x014a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014b00000x014b00000x014b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014c00000x014c00000x014c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014d00000x014d00000x014d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014e00000x014e00000x014e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014f00000x014f00000x014f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015000000x015000000x01500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015100000x015100000x01510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015200000x015200000x01520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015300000x015300000x01530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015400000x015400000x01540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015500000x015500000x01550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f4650000x7f4650000x7f465fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000e11ed200000xe11ed200000xe11ed3ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000e11ed400000xe11ed400000xe11ed53fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000e11ed600000xe11ed600000xe11ee5ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000e11ee600000xe11ee600000xe11ee63fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000e11ee700000xe11ee700000xe11ee70fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000e11ee800000xe11ee800000xe11ee81fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ffc700000x7df5ffc700000x7ff5ffc6ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc7b00000x7ff7fc7b00000x7ff7fc7d2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc7d40000x7ff7fc7d40000x7ff7fc7d4fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc7de0000x7ff7fc7de0000x7ff7fc7dffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xd20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xd30000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xd40000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xd50000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xd60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xd70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xd80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xd90000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xda0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xdb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xdc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xdd0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xde0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xdf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xe00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xe10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xe20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xe30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xe40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xe50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xe60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xe70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xe80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xe90000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xea0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xeb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xec0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xed0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xee0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xef0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xf00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xf10000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xf20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xf30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xf40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xf50000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xf60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xf70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xf80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xfa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xfb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131cNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xfc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xfe0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131cNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0xff0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1000000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1020000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131cNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1040000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131cNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1060000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1070000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1080000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x10a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131cNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x10b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x10c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x10f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131cNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131cNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1100000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1110000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1120000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1130000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1140000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1150000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1160000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1170000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1180000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1190000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x11a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x11b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x11c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x11d0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x11e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x11f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1200000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1210000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1220000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1230000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1240000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1250000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1260000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1270000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1280000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1290000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x12a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x12b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x12c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x12d0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x12e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x12f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1300000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1310000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1320000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1330000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1340000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1350000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1360000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1370000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1380000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1390000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x13a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x13b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x13c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x13d0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x13e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x13f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1400000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1410000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1420000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1430000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1440000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1450000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1460000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1470000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1480000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1490000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x14a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x14b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x14c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x14d0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x14e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x14f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1500000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1510000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1520000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1530000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1540000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x131caddress = 0x1550000, size = 12True1
Fn
Data
Process #40: svhost.exe
(Host: 528, Network: 0)
+
InformationValue
ID / OS PID#40 / 0x1378
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:48, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:47
OS Thread IDs
#473
0x137C
#475
0x1390
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002300000x002300000x0023ffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x002400000x002fdfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000003000000x003000000x003fffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x0063ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006700000x006700000x0076ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007700000x007700000x008f7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009000000x009000000x00a80fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000a900000x00a900000x01e8ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001e900000x01e900000x01f8ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020300000x020300000x0212ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x137c
(Host: 528, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1378True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x13c8, os_pid = 0x13c4, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 12True1
Fn
Data
MEMALLOCaddress = 0x50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x13c4, proc_address = 0x50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 19True1
Fn
Data
MEMALLOCaddress = 0x70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 21True1
Fn
Data
MEMALLOCaddress = 0xb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0xd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 21True1
Fn
Data
MEMALLOCaddress = 0xf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x110000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x150000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x190000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 9True1
Fn
Data
MEMALLOCaddress = 0x1b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x1d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x210000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 15True1
Fn
Data
MEMALLOCaddress = 0x230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x250000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 16True1
Fn
Data
MEMALLOCaddress = 0x270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x290000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 16True1
Fn
Data
MEMALLOCaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x2d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 15True1
Fn
Data
MEMALLOCaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x310000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 15True1
Fn
Data
MEMALLOCaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x350000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x390000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 15True1
Fn
Data
MEMALLOCaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x3d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 10True1
Fn
Data
MEMALLOCaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x410000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 12True1
Fn
Data
MEMALLOCaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x450000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x490000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 10True1
Fn
Data
MEMALLOCaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x4d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 25True1
Fn
Data
MEMALLOCaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x510000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 15True1
Fn
Data
MEMALLOCaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x550000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x590000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 10True1
Fn
Data
MEMALLOCaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x5d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 9True1
Fn
Data
MEMALLOCaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x610000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 15True1
Fn
Data
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x650000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x690000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 12True1
Fn
Data
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x6d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 14True1
Fn
Data
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x710000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 12True1
Fn
Data
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x750000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 12True1
Fn
Data
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13c4, proc_address = 0x790000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 12True1
Fn
Data
MEMALLOCprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITEFalse1
Fn
Process #41: iexplore.exe
+
InformationValue
ID / OS PID#41 / 0x1384
OS Parent PID0x1330 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:48, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:47
OS Thread IDs
#474
0x1388
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007fe680000x7fe680000x7fe68fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000c26f9000000xc26f9000000xc26f91ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000c26f9200000xc26f9200000xc26f933fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000c26f9400000xc26f9400000xc26fa3ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000c26fa400000xc26fa400000xc26fa43fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000c26fa500000xc26fa500000xc26fa50fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000c26fa600000xc26fa600000xc26fa61fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff6800000x7df5ff6800000x7ff5ff67ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fcde00000x7ff7fcde00000x7ff7fce02fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fce050000x7ff7fce050000x7ff7fce05fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fce0e0000x7ff7fce0e0000x7ff7fce0ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x900000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x910000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x920000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x930000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x940000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x950000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x960000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x970000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x980000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x990000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x9a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x9b0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x9c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x9d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x9e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x9f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xa00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xa10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xa20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xa30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xa40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xa50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xa60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xa70000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xa80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xa90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xaa0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xab0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xac0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xad0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xae0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xaf0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xb00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xb30000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xb50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xb70000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xb80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xb90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xba0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xbb0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xbc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xbd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xbe0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xbf0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xc00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xc10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xc20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xc30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xc40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xc50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xc60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xc70000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xc80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xc90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xca0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xcb0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xcc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xcd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xce0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xcf0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xd00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xd10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xd20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xd30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xd40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xd50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xd60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xd70000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xd80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xd90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xda0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xdb0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xdc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xdd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xde0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xdf0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xe00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xe10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xe20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xe30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xe40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xe50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xe60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xe70000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xe80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xe90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xea0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xeb0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xec0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xed0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xee0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xef0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xf00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xf10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xf20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xf30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xf40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xf50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xf60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xf70000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xf90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xfa0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xfc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0xfd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x1000000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x1010000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x1020000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x1030000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x1050000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x1060000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x1070000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x1080000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x1090000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x10b0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x10d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x1100000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x1110000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1334address = 0x1120000, size = 142True1
Fn
Data
Process #42: svhost.exe
(Host: 572, Network: 0)
+
InformationValue
ID / OS PID#42 / 0x1394
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:49, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:46
OS Thread IDs
#476
0x1398
#478
0x13A4
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002100000x002100000x0030ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003600000x003600000x0036ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
locale.nls0x005800000x0063dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000006400000x006400000x0073ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007400000x007400000x008c7fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000009200000x009200000x0092ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009300000x009300000x00ab0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000ac00000x00ac00000x01ebffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001ec00000x01ec00000x01fbffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020600000x020600000x0215ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1398
(Host: 572, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1394True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x13e4, os_pid = 0x13e0, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x13e0, proc_address = 0xb50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 19True1
Fn
Data
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xb90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 21True1
Fn
Data
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xbd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 21True1
Fn
Data
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xc10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xc50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xc90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 9True1
Fn
Data
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xcd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 10True1
Fn
Data
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xd10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 15True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xd50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 16True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xd90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 16True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xdd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 15True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xe10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 15True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xe50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xe90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 15True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xed0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 10True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xf10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xf50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xf90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 10True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0xfd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 25True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0x1010000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0x1050000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0x1090000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 10True1
Fn
Data
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0x10d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 9True1
Fn
Data
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0x1110000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0x1150000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0x1190000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0x11d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 14True1
Fn
Data
MEMALLOCaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0x1210000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0x1250000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0x1290000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0x12d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 16True1
Fn
Data
MEMALLOCaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0x1310000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13e0, proc_address = 0x1350000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13e0, size = 12False1
Fn
Process #43: iexplore.exe
+
InformationValue
ID / OS PID#43 / 0x139c
OS Parent PID0x1354 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:49, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:46
OS Thread IDs
#477
0x13A0
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007b00000x007b00000x007b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007c00000x007c00000x007c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007d00000x007d00000x007d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007e00000x007e00000x007e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007f00000x007f00000x007f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f7c60000x7f7c60000x7f7c6fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000ed216200000xed216200000xed2163ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000ed216400000xed216400000xed21653fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000ed216600000xed216600000xed2175ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000ed217600000xed217600000xed21763fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000ed217700000xed217700000xed21770fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000ed217800000xed217800000xed21781fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ffc500000x7df5ffc500000x7ff5ffc4ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc5a00000x7ff7fc5a00000x7ff7fc5c2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc5ca0000x7ff7fc5ca0000x7ff7fc5cafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc5ce0000x7ff7fc5ce0000x7ff7fc5cffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x620000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x630000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x640000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x650000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x660000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x670000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x680000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x690000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x6a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x6b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x6c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x6d0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x6e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x6f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x700000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x710000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x720000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x730000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x740000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x750000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x760000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x770000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x780000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x790000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x7a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x7b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x7c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x7d0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x7e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x7f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x800000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x810000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x820000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x830000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x840000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x850000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x860000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x870000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x880000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x890000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x8a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x8b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x8c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x8d0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x8e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x8f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x900000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x910000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x920000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x930000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x940000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x950000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x960000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x970000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x980000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x990000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x9a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x9b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x9c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x9d0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x9e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0x9f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xa00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xa10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xa20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xa30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xa50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xa60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xa70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xa80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xa90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xaa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xab0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xac0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xad0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xae0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xaf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xb00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xb10000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xb20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xb30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xb40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xb50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xb60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xb70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xb80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xb90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xba0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xbb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xbc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xbd0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xbe0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xbf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xc00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xc10000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xc20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xc30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xc40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xc50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xc60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xc70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xc80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xc90000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xca0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xcb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xcc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xcd0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xce0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xcf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xd00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xd10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xd20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xd30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xd40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xd50000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xd60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xd70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xd80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xd90000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xda0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xdb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xdc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xdd0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xde0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xdf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xe00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xe10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xe20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358address = 0xe30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1358True1
Fn
Data
Process #44: iexplore.exe
+
InformationValue
ID / OS PID#44 / 0x13b0
OS Parent PID0x1360 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:50, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:45
OS Thread IDs
#479
0x13B4
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f80d0000x7f80d0000x7f80dfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x0000004e169200000x4e169200000x4e1693ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000004e169400000x4e169400000x4e16953fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000004e169600000x4e169600000x4e16a5ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000004e16a600000x4e16a600000x4e16a63fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000004e16a700000x4e16a700000x4e16a70fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000004e16a800000x4e16a800000x4e16a81fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ffc900000x7df5ffc900000x7ff5ffc8ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fce300000x7ff7fce300000x7ff7fce52fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fce5d0000x7ff7fce5d0000x7ff7fce5efffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fce5f0000x7ff7fce5f0000x7ff7fce5ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x920000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x930000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x940000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x950000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x960000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x970000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x980000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x990000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x9a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x9b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x9c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x9d0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x9e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x9f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xa00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xa10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xa20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xa30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xa40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xa50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xa60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xa70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xa80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xa90000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xaa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xac0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xad0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xae0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xb00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xb10000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xb20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xb40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xb50000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xb60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xb70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xb80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xb90000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xba0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xbb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xbc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xbd0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xbe0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xbf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xc00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xc10000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xc20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xc30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xc40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xc50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xc60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xc70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xc80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xc90000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xca0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xcc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xce0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xcf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xd10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xd20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xd30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xd40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xd50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xd60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xd70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xd80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xd90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xda0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xdb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xdc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xdd0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xde0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xdf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xe00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xe10000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xe20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xe30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xe40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xe50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xe60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xe70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xe80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xe90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xea0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xeb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xec0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xed0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xee0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xef0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xf00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xf10000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xf20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xf30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xf40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xf50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xf60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xf70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xf80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xf90000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xfa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xfb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xfc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xfd0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xfe0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0xff0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x1000000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x1010000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x1020000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x1030000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x1040000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x1050000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x1060000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x1070000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x1080000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x1090000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x10a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x10b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x10c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x10d0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1364address = 0x10e0000, size = 13True1
Fn
Data
Process #45: svhost.exe
(Host: 516, Network: 0)
+
InformationValue
ID / OS PID#45 / 0x13b8
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:50, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:45
OS Thread IDs
#480
0x13BC
#481
0x13C0
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001d00000x001d00000x001d0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x002fffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x003000000x003bdfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000003c00000x003c00000x003fffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006800000x006800000x0077ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007c00000x007c00000x007cffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007d00000x007d00000x00957fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009600000x009600000x00ae0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000af00000x00af00000x01eeffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001fc00000x01fc00000x020bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x13bc
(Host: 516, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x13b8True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x13f8, os_pid = 0x13f4, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 12True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x13f4, proc_address = 0x9c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 19True1
Fn
Data
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xa00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 21True1
Fn
Data
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xa40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 21True1
Fn
Data
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xa80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xac0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xb00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 9True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xb40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 10True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xb80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 15True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xbc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 16True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xc00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 16True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xc40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 15True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xc80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 15True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xcc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xd00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 15True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xd40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 10True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xd80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 12True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xdc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xe00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 10True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xe40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 25True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xe80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 15True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xec0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xf00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 10True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xf40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 9True1
Fn
Data
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xf80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 15True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0xfc0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0x1000000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0x1040000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 14True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0x1080000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 12True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x13f4, proc_address = 0x10c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 12True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x13f4, size = 20False1
Fn
Process #46: iexplore.exe
+
InformationValue
ID / OS PID#46 / 0x13c4
OS Parent PID0x1378 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:51, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:44
OS Thread IDs
#482
0x13C8
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000400000x000400000x00040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000600000x000600000x00060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000700000x000700000x00070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000800000x000800000x00080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000900000x000900000x00090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000a00000x000a00000x000a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000b00000x000b00000x000b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000c00000x000c00000x000c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000d00000x000d00000x000d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000e00000x000e00000x000e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000f00000x000f00000x000f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001000000x001000000x00100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001100000x001100000x00110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001200000x001200000x00120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001300000x001300000x00130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001400000x001400000x00140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001500000x001500000x00150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001600000x001600000x00160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001700000x001700000x00170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001800000x001800000x00180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001900000x001900000x00190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001a00000x001a00000x001a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001c00000x001c00000x001c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001d00000x001d00000x001d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001e00000x001e00000x001e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001f00000x001f00000x001f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002100000x002100000x00210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002200000x002200000x00220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002300000x002300000x00230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002400000x002400000x00240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002500000x002500000x00250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002600000x002600000x00260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002700000x002700000x00270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002800000x002800000x00280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002900000x002900000x00290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002a00000x002a00000x002a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002b00000x002b00000x002b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002d00000x002d00000x002d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002e00000x002e00000x002e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002f00000x002f00000x002f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003000000x003000000x00300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003100000x003100000x00310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003200000x003200000x00320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003300000x003300000x00330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003400000x003400000x00340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003500000x003500000x00350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003600000x003600000x00360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003700000x003700000x00370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003800000x003800000x00380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003900000x003900000x00390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003a00000x003a00000x003a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003b00000x003b00000x003b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003c00000x003c00000x003c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003d00000x003d00000x003d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003e00000x003e00000x003e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003f00000x003f00000x003f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004000000x004000000x00400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004100000x004100000x00410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004200000x004200000x00420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004300000x004300000x00430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004400000x004400000x00440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004500000x004500000x00450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004600000x004600000x00460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004700000x004700000x00470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004800000x004800000x00480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004900000x004900000x00490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004a00000x004a00000x004a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004b00000x004b00000x004b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004c00000x004c00000x004c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004d00000x004d00000x004d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004e00000x004e00000x004e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004f00000x004f00000x004f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005000000x005000000x00500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005100000x005100000x00510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005200000x005200000x00520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005300000x005300000x00530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005400000x005400000x00540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005500000x005500000x00550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005600000x005600000x00560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005700000x005700000x00570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x00580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005900000x005900000x00590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005a00000x005a00000x005a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005b00000x005b00000x005b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005c00000x005c00000x005c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005d00000x005d00000x005d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005e00000x005e00000x005e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005f00000x005f00000x005f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f3c70000x7f3c70000x7f3c7fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x0000007ef50300000x7ef50300000x7ef504ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000007ef50500000x7ef50500000x7ef5063fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000007ef50700000x7ef50700000x7ef516ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000007ef51700000x7ef51700000x7ef5173fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000007ef51800000x7ef51800000x7ef5180fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000007ef51900000x7ef51900000x7ef5191fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff2200000x7df5ff2200000x7ff5ff21ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fd4700000x7ff7fd4700000x7ff7fd492fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fd4950000x7ff7fd4950000x7ff7fd495fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fd49e0000x7ff7fd49e0000x7ff7fd49ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x40000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x50000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x60000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0xa0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0xb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0xc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0xd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0xe0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0xf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x100000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x110000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x120000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x130000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x140000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x160000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x170000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x180000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x1a0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x1b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x1c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x1e0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x1f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x200000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x210000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x220000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x230000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x240000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x250000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x260000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x270000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x280000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x290000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x2a0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x2b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x2c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x2d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x2e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x2f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x300000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x310000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x320000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x330000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x340000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x350000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x360000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x370000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x380000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x390000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x3a0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x3b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x3c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x3d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x3e0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x3f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x400000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x410000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x420000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x430000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x440000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x460000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x470000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x480000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x490000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x4a0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x4b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x4c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x4d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x4e0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x4f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x500000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x510000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x520000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x530000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x540000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x560000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x570000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x580000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x590000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x5a0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x5b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x5c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x5d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x5e0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x5f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x600000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x610000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x620000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x630000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x640000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x650000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x660000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x670000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x680000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x690000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x6a0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x6b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x6c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x6d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x6e0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x6f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x700000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x710000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x720000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x730000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x740000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x750000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x760000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x770000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x780000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x137caddress = 0x7a0000, size = 12True1
Fn
Data
Process #47: svhost.exe
(Host: 558, Network: 0)
+
InformationValue
ID / OS PID#47 / 0x13cc
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:51, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:44
OS Thread IDs
#483
0x13D0
#484
0x13D4
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002f00000x002f00000x002fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003000000x003000000x003fffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000006600000x006600000x0066ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006700000x006700000x0076ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007700000x007700000x008f7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009000000x009000000x00a80fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000a900000x00a900000x01e8ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001f600000x01f600000x0205ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020600000x020600000x0215ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x13d0
(Host: 558, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x13ccTrue1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1028, os_pid = 0xd38, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 12True1
Fn
Data
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0xd38, proc_address = 0x820000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 19True1
Fn
Data
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0x860000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 21True1
Fn
Data
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0x8a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 21True1
Fn
Data
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0x8e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0x920000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0x960000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 9True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0x9a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 10True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0x9e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 15True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xa20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 16True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xa60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 16True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xaa0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 15True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xae0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 15True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xb20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xb60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 15True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xba0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 10True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xbe0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 12True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xc20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xc60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 10True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xca0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 25True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xce0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 15True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xd20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xd60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 10True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xda0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 9True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xde0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 15True1
Fn
Data
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xe20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xe60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 12True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xea0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 14True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xee0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xf20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xf60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xfa0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 16True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xd38, proc_address = 0xfe0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 12True1
Fn
Data
MEMALLOCprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xd38, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITEFalse1
Fn
Process #48: svhost.exe
(Host: 486, Network: 0)
+
InformationValue
ID / OS PID#48 / 0x13d8
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:52, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:43
OS Thread IDs
#485
0x13DC
#487
0x13E8
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x0028ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002900000x002900000x002cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002d00000x002d00000x003cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003d00000x003d00000x003d0fffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000006400000x006400000x0064ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006f00000x006f00000x007effffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007f00000x007f00000x00977fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009800000x009800000x00b00fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b100000x00b100000x01f0ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001f100000x01f100000x0200ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020b00000x020b00000x021affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x13dc
(Host: 486, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x13d8True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0xa70, os_pid = 0x434, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 12True1
Fn
Data
MEMALLOCaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x434, proc_address = 0x300000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 19True1
Fn
Data
MEMALLOCaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x340000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 21True1
Fn
Data
MEMALLOCaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x380000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 21True1
Fn
Data
MEMALLOCaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x3c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x400000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x440000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 9True1
Fn
Data
MEMALLOCaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x480000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 10True1
Fn
Data
MEMALLOCaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x4c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 15True1
Fn
Data
MEMALLOCaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x500000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 16True1
Fn
Data
MEMALLOCaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x540000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 16True1
Fn
Data
MEMALLOCaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x580000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 15True1
Fn
Data
MEMALLOCaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x5c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 15True1
Fn
Data
MEMALLOCaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x600000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x640000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 15True1
Fn
Data
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x680000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 10True1
Fn
Data
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x6c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 12True1
Fn
Data
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x700000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x740000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 10True1
Fn
Data
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x780000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 25True1
Fn
Data
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x7c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 15True1
Fn
Data
MEMALLOCaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x800000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x840000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 10True1
Fn
Data
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x880000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 9True1
Fn
Data
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x8c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 15True1
Fn
Data
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x900000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x940000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 12True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x434, proc_address = 0x980000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 14True1
Fn
Data
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x434, size = 20False1
Fn
Process #49: iexplore.exe
+
InformationValue
ID / OS PID#49 / 0x13e0
OS Parent PID0x1394 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:52, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:43
OS Thread IDs
#486
0x13E4
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f9590000x7f9590000x7f959fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x00000052c9b300000x52c9b300000x52c9b4ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000052c9b500000x52c9b500000x52c9b63fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000052c9b700000x52c9b700000x52c9c6ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000052c9c700000x52c9c700000x52c9c73fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000052c9c800000x52c9c800000x52c9c80fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000052c9c900000x52c9c900000x52c9c91fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff9000000x7df5ff9000000x7ff5ff8fffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fcdd00000x7ff7fcdd00000x7ff7fcdf2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fcdfb0000x7ff7fcdfb0000x7ff7fcdfbfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fcdfe0000x7ff7fcdfe0000x7ff7fcdfffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xb30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xb40000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xb50000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xb60000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xb70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xb80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xb90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xba0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xbb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xbc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xbd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xbe0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xbf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xc00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xc10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xc20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xc30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xc40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xc50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xc60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xc70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xc80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xc90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xca0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xcb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xcc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xcd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xce0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xcf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xd00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xd10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xd20000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xd30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xd40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xd50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xd60000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xd70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xd80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xd90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xda0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xdb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xdc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xdd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xde0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xdf0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xe00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xe10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xe20000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xe30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xe40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xe50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xe60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xe70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xe80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xea0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xeb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xec0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xed0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xee0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xef0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xf00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xf10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xf20000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xf30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xf40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xf50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xf60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xf70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xf80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xf90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xfa0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xfb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xfc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xfd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xfe0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0xff0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1000000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1010000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1020000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1030000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1040000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1050000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1060000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1070000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1080000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1090000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x10a0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x10b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x10c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x10d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x10e0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x10f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1100000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1110000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1120000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1130000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1140000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1150000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1160000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1170000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1180000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1190000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x11a0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x11b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x11c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x11d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x11e0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x11f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1200000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1220000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1230000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1240000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1260000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1270000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1280000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x12a0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x12b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x12c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x12e0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x12f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1300000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1320000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1330000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1340000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1398address = 0x1350000, size = 142True1
Fn
Data
Process #50: svhost.exe
(Host: 511, Network: 0)
+
InformationValue
ID / OS PID#50 / 0x13ec
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:53, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:42
OS Thread IDs
#488
0x13F0
#490
0x13FC
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002200000x002200000x0022ffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x002300000x002edfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002f00000x002f00000x003effffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006b00000x006b00000x007affffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007b00000x007b00000x00937fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000009500000x009500000x0095ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009600000x009600000x00ae0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000af00000x00af00000x01eeffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001fc00000x01fc00000x020bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x13f0
(Host: 511, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x13ecTrue1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x604, os_pid = 0x404, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x404, proc_address = 0xf10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 19True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0xf50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 21True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0xf90000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 21True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0xfd0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1010000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1050000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 9True1
Fn
Data
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1090000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 10True1
Fn
Data
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x10d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 15True1
Fn
Data
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1110000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 16True1
Fn
Data
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1150000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 16True1
Fn
Data
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1190000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 15True1
Fn
Data
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x11d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 15True1
Fn
Data
MEMALLOCaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1210000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1250000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1290000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 10True1
Fn
Data
MEMALLOCaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x12d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 12True1
Fn
Data
MEMALLOCaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1310000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1350000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1390000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 25True1
Fn
Data
MEMALLOCaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x13d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 15True1
Fn
Data
MEMALLOCaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1410000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1450000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1490000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x14a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 9True1
Fn
Data
MEMALLOCaddress = 0x14b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x14c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x14d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x14d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x14e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 15True1
Fn
Data
MEMALLOCaddress = 0x14f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x14f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1510000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1550000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1590000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x15a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 14, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 14True1
Fn
Data
MEMALLOCaddress = 0x15b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x15c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x15d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x15d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x15e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 12True1
Fn
Data
MEMALLOCaddress = 0x15f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x15f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x404, proc_address = 0x1610000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x404, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITEFalse1
Fn
Process #51: iexplore.exe
+
InformationValue
ID / OS PID#51 / 0x13f4
OS Parent PID0x13b8 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:53, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:42
OS Thread IDs
#489
0x13F8
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f9590000x7f9590000x7f959fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x00000020eb9a00000x20eb9a00000x20eb9bffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000020eb9c00000x20eb9c00000x20eb9d3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000020eb9e00000x20eb9e00000x20ebadffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000020ebae00000x20ebae00000x20ebae3fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000020ebaf00000x20ebaf00000x20ebaf0fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000020ebb000000x20ebb000000x20ebb01fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff1600000x7df5ff1600000x7ff5ff15ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fcce00000x7ff7fcce00000x7ff7fcd02fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fcd0d0000x7ff7fcd0d0000x7ff7fcd0efffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fcd0f0000x7ff7fcd0f0000x7ff7fcd0ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x9a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x9b0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x9c0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x9d0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x9e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x9f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xa00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xa10000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xa20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xa30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xa40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xa50000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xa60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xa70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xa80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xa90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xaa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xab0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xac0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xad0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xae0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xaf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xb10000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xb20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xb30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xb40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xb50000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xb60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xb70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xb80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xb90000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xba0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xbb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xbc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xbd0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xbe0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xbf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xc10000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xc20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xc30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xc40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xc50000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xc60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xc70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xc90000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xca0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xcb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xcc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xcd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xce0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xcf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xd00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xd10000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xd20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xd30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xd40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xd50000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xd60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xd70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xd80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xd90000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xda0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xdb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xdc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xdd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xde0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xdf0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xe00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xe10000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xe20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xe30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xe40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xe50000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xe60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xe70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xe80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xe90000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xea0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xeb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xec0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xed0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xee0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xef0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xf00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xf10000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xf20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xf30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xf40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xf50000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xf60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xf70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xf80000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xf90000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xfa0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xfb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xfc0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xfd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xfe0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0xff0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x1000000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x1010000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x1020000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x1030000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x1050000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x1060000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x1070000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x1080000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x1090000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x10a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x10b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x10c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x10d0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13bcaddress = 0x10e0000, size = 13True1
Fn
Data
Process #52: svhost.exe
(Host: 444, Network: 0)
+
InformationValue
ID / OS PID#52 / 0xd40
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:54, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:41
OS Thread IDs
#491
0xD08
#492
0xD3C
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002400000x002400000x0033ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003800000x003800000x0038ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003d00000x003d00000x003dffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
locale.nls0x005800000x0063dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000006400000x006400000x0073ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007400000x007400000x008c7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000008d00000x008d00000x00a50fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000a600000x00a600000x01e5ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001e600000x01e600000x01f5ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020000000x020000000x020fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0xd08
(Host: 444, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0xd40True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1060, os_pid = 0x1064, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 12True1
Fn
Data
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1064, proc_address = 0xb30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 19True1
Fn
Data
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xb70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 21True1
Fn
Data
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xbb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 21True1
Fn
Data
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xbf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xc30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xc70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 9True1
Fn
Data
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xcb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 10True1
Fn
Data
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xcf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 15True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xd30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 16True1
Fn
Data
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xd70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 16True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xdb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 15True1
Fn
Data
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xdf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 15True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xe30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xe70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 15True1
Fn
Data
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xeb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 10True1
Fn
Data
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xef0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 12True1
Fn
Data
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xf30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xf70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 10True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xfb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 25True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0xff0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0x1030000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0x1070000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0x10b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 9True1
Fn
Data
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1064, proc_address = 0x10f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1064, proc_address = 0x1130000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
Process #53: iexplore.exe
+
InformationValue
ID / OS PID#53 / 0xd38
OS Parent PID0x13cc (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:55, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:40
OS Thread IDs
#493
0x1028
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007fe520000x7fe520000x7fe52fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x00000042188000000x42188000000x421881ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000042188200000x42188200000x4218833fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000042188400000x42188400000x421893ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000042189400000x42189400000x4218943fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000042189500000x42189500000x4218950fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000042189600000x42189600000x4218961fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff6000000x7df5ff6000000x7ff5ff5fffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fcc300000x7ff7fcc300000x7ff7fcc52fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fcc5d0000x7ff7fcc5d0000x7ff7fcc5efffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fcc5f0000x7ff7fcc5f0000x7ff7fcc5ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x800000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x810000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x820000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x830000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x840000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x850000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x860000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x870000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x880000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x890000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x8a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x8b0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x8c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x8d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x8e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x8f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x900000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x910000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x920000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x930000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x940000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x950000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x960000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x970000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x980000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x990000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x9a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x9b0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x9c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x9d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x9e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0x9f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xa00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xa10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xa20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xa30000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xa40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xa50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xa60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xa70000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xa80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xa90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xaa0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xab0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xac0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xae0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xaf0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xb00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xb10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xb20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xb30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xb40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xb50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xb60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xb70000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xb80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xb90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xba0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xbb0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xbd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xbe0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xbf0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xc10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xc20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xc30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xc40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xc50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xc60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xc70000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xc80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xc90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xca0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xcb0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xcc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xcd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xcf0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xd00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xd10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xd20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xd30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xd40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xd50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xd60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xd70000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xd80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xd90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xda0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xdb0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xdc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xdd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xde0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xdf0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xe00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xe10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xe20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xe30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xe40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xe50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xe60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xe70000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xe80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xe90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xea0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xeb0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xec0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xed0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xef0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xf00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xf10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xf20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xf30000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xf40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xf50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xf60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xf70000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xf80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xf90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xfa0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xfb0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xfc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xfd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xfe0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13d0address = 0xff0000, size = 12True1
Fn
Data
Process #54: svhost.exe
(Host: 443, Network: 0)
+
InformationValue
ID / OS PID#54 / 0x102c
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:56, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:39
OS Thread IDs
#494
0x6D0
#496
0x4AC
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001f00000x001f00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x0023ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002400000x002400000x0033ffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x003400000x003fdfffMemory Mapped FileReadableFalseFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006800000x006800000x0077ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007e00000x007e00000x007effffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007f00000x007f00000x00977fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009800000x009800000x00b00fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b100000x00b100000x01f0ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001fe00000x01fe00000x020dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x6d0
(Host: 443, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x102cTrue1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x244, os_pid = 0x688, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 12True1
Fn
Data
MEMALLOCaddress = 0x280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x688, proc_address = 0x280000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 19True1
Fn
Data
MEMALLOCaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x2c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 21True1
Fn
Data
MEMALLOCaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x300000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 21True1
Fn
Data
MEMALLOCaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x340000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x380000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x3c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 9True1
Fn
Data
MEMALLOCaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x400000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 10True1
Fn
Data
MEMALLOCaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x440000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 15True1
Fn
Data
MEMALLOCaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x480000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 16True1
Fn
Data
MEMALLOCaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x4c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 16True1
Fn
Data
MEMALLOCaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x500000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 15True1
Fn
Data
MEMALLOCaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x540000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 15True1
Fn
Data
MEMALLOCaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x580000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x5c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 15True1
Fn
Data
MEMALLOCaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x600000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 10True1
Fn
Data
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x640000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 12True1
Fn
Data
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x680000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x6c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 10True1
Fn
Data
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x700000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 25True1
Fn
Data
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x740000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 15True1
Fn
Data
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x780000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x7c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 10True1
Fn
Data
MEMALLOCaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x800000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 9True1
Fn
Data
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x688, proc_address = 0x840000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 15True1
Fn
Data
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 13True1
Fn
Data
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 20True1
Fn
Data
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x688, size = 142False1
Fn
Process #55: iexplore.exe
+
InformationValue
ID / OS PID#55 / 0x434
OS Parent PID0x13d8 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:56, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:39
OS Thread IDs
#495
0xA70
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000002e00000x002e00000x002e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002f00000x002f00000x002f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003000000x003000000x00300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003100000x003100000x00310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003200000x003200000x00320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003300000x003300000x00330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003400000x003400000x00340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003500000x003500000x00350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003600000x003600000x00360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003700000x003700000x00370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003800000x003800000x00380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003900000x003900000x00390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003a00000x003a00000x003a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003b00000x003b00000x003b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003c00000x003c00000x003c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003d00000x003d00000x003d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003e00000x003e00000x003e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003f00000x003f00000x003f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004000000x004000000x00400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004100000x004100000x00410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004200000x004200000x00420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004300000x004300000x00430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004400000x004400000x00440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004500000x004500000x00450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004600000x004600000x00460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004700000x004700000x00470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004800000x004800000x00480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004900000x004900000x00490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004a00000x004a00000x004a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004b00000x004b00000x004b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004c00000x004c00000x004c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004d00000x004d00000x004d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004e00000x004e00000x004e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004f00000x004f00000x004f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005000000x005000000x00500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005100000x005100000x00510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005200000x005200000x00520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005300000x005300000x00530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005400000x005400000x00540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005500000x005500000x00550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005600000x005600000x00560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005700000x005700000x00570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x00580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005900000x005900000x00590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005a00000x005a00000x005a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005b00000x005b00000x005b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005c00000x005c00000x005c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005d00000x005d00000x005d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005e00000x005e00000x005e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005f00000x005f00000x005f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007b00000x007b00000x007b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007c00000x007c00000x007c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007d00000x007d00000x007d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007e00000x007e00000x007e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007f00000x007f00000x007f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f3470000x7f3470000x7f347fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x00000021c92e00000x21c92e00000x21c92fffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000021c93000000x21c93000000x21c9313fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000021c93200000x21c93200000x21c941ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000021c94200000x21c94200000x21c9423fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000021c94300000x21c94300000x21c9430fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000021c94400000x21c94400000x21c9441fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df6000000000x7df6000000000x7ff5ffffffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc7c00000x7ff7fc7c00000x7ff7fc7e2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc7ec0000x7ff7fc7ec0000x7ff7fc7ecfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc7ee0000x7ff7fc7ee0000x7ff7fc7effffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x2e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x2f0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x300000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x310000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x320000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x330000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x340000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x350000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x360000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x370000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x380000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x390000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x3a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x3b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x3c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x3d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x3e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x3f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x400000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x410000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x420000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x430000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x440000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x450000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x460000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x470000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x480000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x490000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x4a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x4b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x4c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x4d0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x4e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x4f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x510000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x520000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x530000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x540000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x550000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x560000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x570000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x580000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x590000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x5b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x5c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x5d0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x5e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x5f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x600000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x610000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x620000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x630000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x640000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x650000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x660000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x670000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x680000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x690000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x6a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x6b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x6c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x6d0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x6e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x6f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x700000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x710000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x720000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x730000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x740000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x750000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x760000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x770000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x780000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x790000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x7a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x7c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x7d0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x7e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x7f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x810000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x820000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x830000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x840000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x850000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x860000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x870000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x880000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x890000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x8a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x8b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x8c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x8d0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x8e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x8f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x910000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x920000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x940000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x950000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x960000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x970000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x980000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x990000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13dcaddress = 0x9a0000, size = 13True1
Fn
Data
Process #56: iexplore.exe
+
InformationValue
ID / OS PID#56 / 0x404
OS Parent PID0x13ec (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:57, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:38
OS Thread IDs
#497
0x604
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013f00000x013f00000x013f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014000000x014000000x01400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014100000x014100000x01410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014200000x014200000x01420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014300000x014300000x01430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014400000x014400000x01440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014500000x014500000x01450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014600000x014600000x01460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014700000x014700000x01470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014800000x014800000x01480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014900000x014900000x01490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014a00000x014a00000x014a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014b00000x014b00000x014b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014c00000x014c00000x014c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014d00000x014d00000x014d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014e00000x014e00000x014e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014f00000x014f00000x014f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015000000x015000000x01500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015100000x015100000x01510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015200000x015200000x01520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015300000x015300000x01530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015400000x015400000x01540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015500000x015500000x01550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015600000x015600000x01560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015700000x015700000x01570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015800000x015800000x01580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015900000x015900000x01590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015a00000x015a00000x015a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015b00000x015b00000x015b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015c00000x015c00000x015c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015d00000x015d00000x015d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015e00000x015e00000x015e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000015f00000x015f00000x015f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016000000x016000000x01600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000016100000x016100000x01610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f9cf0000x7f9cf0000x7f9cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000b3b2ef00000xb3b2ef00000xb3b2f0ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000b3b2f100000xb3b2f100000xb3b2f23fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000b3b2f300000xb3b2f300000xb3b302ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000b3b30300000xb3b30300000xb3b3033fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000b3b30400000xb3b30400000xb3b3040fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000b3b30500000xb3b30500000xb3b3051fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff8d00000x7df5ff8d00000x7ff5ff8cffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc6f00000x7ff7fc6f00000x7ff7fc712fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc7140000x7ff7fc7140000x7ff7fc714fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc71e0000x7ff7fc71e0000x7ff7fc71ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xef0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xf00000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xf10000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xf20000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xf30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xf40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xf50000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xf60000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xf70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xf80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xf90000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xfa0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xfb0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xfc0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xfd0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xfe0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0xff0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1000000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1010000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1020000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1030000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1040000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1050000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1060000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1070000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1080000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1090000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x10a0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x10b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x10c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x10d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x10e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x10f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1100000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1110000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1120000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1130000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1140000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1150000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1160000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1170000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1180000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1190000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x11a0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x11b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x11c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x11d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x11f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1200000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1210000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1230000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1240000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1250000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1260000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1270000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1280000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1290000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x12a0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x12b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x12c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x12d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x12e0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x12f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1300000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1310000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1320000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1330000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1340000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1350000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1360000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1370000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1380000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1390000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x13a0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x13b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x13c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x13d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x13e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x13f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1400000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1410000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1420000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1430000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1440000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1450000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1460000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1470000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1480000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1490000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x14a0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x14b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x14c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x14d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x14e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x14f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1500000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1520000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1530000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1540000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1560000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1570000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1580000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1590000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x15a0000, size = 14True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x15b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x15c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x15d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x15e0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x15f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1600000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x13f0address = 0x1610000, size = 142True1
Fn
Data
Process #57: svhost.exe
(Host: 452, Network: 0)
+
InformationValue
ID / OS PID#57 / 0x7f4
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:57, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:38
OS Thread IDs
#498
0xBC8
#499
0xA20
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001e00000x001e00000x001effffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001f00000x002adfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002b00000x002b00000x002effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002f00000x002f00000x003effffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006b00000x006b00000x006bffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000006c00000x006c00000x00847fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000008500000x008500000x009d0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009e00000x009e00000x01ddffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001de00000x01de00000x01edffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000001f800000x01f800000x0207ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0xbc8
(Host: 452, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x7f4True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x654, os_pid = 0x70c, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x70c, proc_address = 0xe20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 19True1
Fn
Data
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0xe60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 21True1
Fn
Data
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0xea0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 21True1
Fn
Data
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0xee0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0xf20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0xf60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 9True1
Fn
Data
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0xfa0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 10True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0xfe0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x1020000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 16True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x1060000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 16True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x10a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x10e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x1120000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x1160000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x11a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x11e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x1220000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x1260000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x12a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 25True1
Fn
Data
MEMALLOCaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x12e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x1320000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x1360000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x13a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 9True1
Fn
Data
MEMALLOCaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x13e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x70c, proc_address = 0x1420000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x70c, size = 13False1
Fn
Process #58: iexplore.exe
+
InformationValue
ID / OS PID#58 / 0x1064
OS Parent PID0xd40 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:58, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:37
OS Thread IDs
#500
0x1060
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f4c70000x7f4c70000x7f4c7fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x0000002372b100000x2372b100000x2372b2ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000002372b300000x2372b300000x2372b43fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000002372b500000x2372b500000x2372c4ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000002372c500000x2372c500000x2372c53fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000002372c600000x2372c600000x2372c60fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000002372c700000x2372c700000x2372c71fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff8f00000x7df5ff8f00000x7ff5ff8effffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fd3c00000x7ff7fd3c00000x7ff7fd3e2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fd3eb0000x7ff7fd3eb0000x7ff7fd3ebfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fd3ee0000x7ff7fd3ee0000x7ff7fd3effffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xb10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xb20000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xb30000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xb40000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xb50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xb60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xb70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xb80000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xb90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xba0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xbb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xbc0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xbd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xbe0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xbf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xc00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xc10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xc20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xc30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xc50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xc60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xc70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xc80000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xc90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xca0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xcb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xcd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xce0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xcf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xd00000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xd10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xd20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xd30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xd40000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xd50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xd60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xd70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xd80000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xd90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xda0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xdc0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xdd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xde0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xe00000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xe10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xe20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xe30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xe40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xe50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xe60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xe70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xe80000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xe90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xea0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xeb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xec0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xed0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xee0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xef0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xf00000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xf10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xf20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xf40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xf50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xf60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xf70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xf80000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xf90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xfa0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xfb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xfc0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xfd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xfe0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0xff0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x1000000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x1010000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x1020000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x1030000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x1040000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x1050000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x1060000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x1070000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x1080000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x1090000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x10a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x10b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x10c0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x10d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x10e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x10f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x1100000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x1110000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x1120000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd08address = 0x1130000, size = 142True1
Fn
Data
Process #59: svhost.exe
(Host: 454, Network: 0)
+
InformationValue
ID / OS PID#59 / 0x1058
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:01:58, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:37
OS Thread IDs
#501
0x1078
#502
0x1040
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003200000x003200000x0032ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000006000000x006000000x006fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007000000x007000000x007fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000008000000x008000000x008fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000009200000x009200000x0092ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009300000x009300000x00ab7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000ac00000x00ac00000x00c40fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000c500000x00c500000x0204ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000020500000x020500000x0214ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1078
(Host: 454, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1058True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1038, os_pid = 0xba0, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 12True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0xba0, proc_address = 0xdf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 19True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0xe30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 21True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0xe70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 21True1
Fn
Data
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xea0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xeb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0xeb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xec0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xed0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xee0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xef0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0xef0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0xf30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 9True1
Fn
Data
MEMALLOCaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0xf70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 10True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0xfb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 15True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0xff0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 16True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x1030000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 16True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x1070000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x10b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 15True1
Fn
Data
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x10f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x1130000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x1170000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x11b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 12True1
Fn
Data
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x11f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x1230000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x1270000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 25True1
Fn
Data
MEMALLOCaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x12b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 15True1
Fn
Data
MEMALLOCaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x12f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x1330000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x1370000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 9True1
Fn
Data
MEMALLOCaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x13b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 15True1
Fn
Data
MEMALLOCaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xba0, proc_address = 0x13f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xba0, size = 13False1
Fn
Process #60: iexplore.exe
+
InformationValue
ID / OS PID#60 / 0x688
OS Parent PID0x102c (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:01:59, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:36
OS Thread IDs
#503
0x244
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000002600000x002600000x00260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002700000x002700000x00270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002800000x002800000x00280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002900000x002900000x00290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002a00000x002a00000x002a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002b00000x002b00000x002b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002d00000x002d00000x002d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002e00000x002e00000x002e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002f00000x002f00000x002f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003000000x003000000x00300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003100000x003100000x00310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003200000x003200000x00320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003300000x003300000x00330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003400000x003400000x00340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003500000x003500000x00350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003600000x003600000x00360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003700000x003700000x00370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003800000x003800000x00380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003900000x003900000x00390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003a00000x003a00000x003a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003b00000x003b00000x003b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003c00000x003c00000x003c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003d00000x003d00000x003d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003e00000x003e00000x003e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003f00000x003f00000x003f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004000000x004000000x00400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004100000x004100000x00410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004200000x004200000x00420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004300000x004300000x00430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004400000x004400000x00440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004500000x004500000x00450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004600000x004600000x00460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004700000x004700000x00470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004800000x004800000x00480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004900000x004900000x00490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004a00000x004a00000x004a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004b00000x004b00000x004b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004c00000x004c00000x004c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004d00000x004d00000x004d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004e00000x004e00000x004e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004f00000x004f00000x004f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005000000x005000000x00500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005100000x005100000x00510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005200000x005200000x00520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005300000x005300000x00530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005400000x005400000x00540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005500000x005500000x00550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005600000x005600000x00560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005700000x005700000x00570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x00580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005900000x005900000x00590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005a00000x005a00000x005a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005b00000x005b00000x005b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005c00000x005c00000x005c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005d00000x005d00000x005d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005e00000x005e00000x005e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005f00000x005f00000x005f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007b00000x007b00000x007b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007c00000x007c00000x007c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007d00000x007d00000x007d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007e00000x007e00000x007e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007f00000x007f00000x007f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f2890000x7f2890000x7f289fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000c4be2600000xc4be2600000xc4be27ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000c4be2800000xc4be2800000xc4be293fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000c4be2a00000xc4be2a00000xc4be39ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000c4be3a00000xc4be3a00000xc4be3a3fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000c4be3b00000xc4be3b00000xc4be3b0fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000c4be3c00000xc4be3c00000xc4be3c1fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff4e00000x7df5ff4e00000x7ff5ff4dffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fd1b00000x7ff7fd1b00000x7ff7fd1d2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fd1d60000x7ff7fd1d60000x7ff7fd1d6fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fd1de0000x7ff7fd1de0000x7ff7fd1dffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x260000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x270000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x280000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x290000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x2a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x2b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x2c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x2d0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x2e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x2f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x300000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x310000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x320000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x330000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x340000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x350000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x360000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x370000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x380000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x390000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x3a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x3b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x3c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x3d0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x3e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x3f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x400000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x410000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x420000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x430000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x440000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x450000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x460000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x470000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x480000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x490000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x4a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x4b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x4c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x4d0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x4e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x4f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x500000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x510000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x520000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x530000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x540000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x550000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x560000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x570000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x580000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x590000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x5a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x5b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x5c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x5d0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x5e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x5f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x600000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x610000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x620000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x630000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x640000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x650000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x660000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x670000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x680000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x690000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x6a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x6b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x6c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x6d0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x6e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x6f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x700000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x710000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x720000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x730000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x740000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x750000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x760000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x770000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x780000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x790000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x7a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x7b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x7c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x7d0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x7e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x7f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x800000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x810000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x820000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x830000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x840000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x850000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x860000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x6d0address = 0x870000, size = 20True1
Fn
Data
Process #61: svhost.exe
(Host: 377, Network: 0)
+
InformationValue
ID / OS PID#61 / 0x510
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:00, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:35
OS Thread IDs
#504
0x794
#505
0x630
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003200000x003200000x0032ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003b00000x003b00000x003bffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007300000x007300000x0082ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008300000x008300000x009b7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009c00000x009c00000x00b40fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b500000x00b500000x01f4ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001f500000x01f500000x0204ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020e00000x020e00000x021dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x794
(Host: 377, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x510True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0xc60, os_pid = 0x1144, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 12True1
Fn
Data
MEMALLOCaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1144, proc_address = 0x450000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 19True1
Fn
Data
MEMALLOCaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x490000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 21True1
Fn
Data
MEMALLOCaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x4d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 21True1
Fn
Data
MEMALLOCaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x510000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x550000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x590000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 9True1
Fn
Data
MEMALLOCaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x5d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 10True1
Fn
Data
MEMALLOCaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x610000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 15True1
Fn
Data
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x650000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 16True1
Fn
Data
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x690000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 16True1
Fn
Data
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x6d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 15True1
Fn
Data
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x710000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 15True1
Fn
Data
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x750000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x790000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 15True1
Fn
Data
MEMALLOCaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x7d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 10True1
Fn
Data
MEMALLOCaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x810000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 12True1
Fn
Data
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x850000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x890000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 10True1
Fn
Data
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x8d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 25True1
Fn
Data
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20True1
Fn
Data
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1144, proc_address = 0x910000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 15True1
Fn
Data
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 13True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1144, size = 20False1
Fn
Process #62: iexplore.exe
+
InformationValue
ID / OS PID#62 / 0x70c
OS Parent PID0x7f4 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:01, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:34
OS Thread IDs
#506
0x654
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013f00000x013f00000x013f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014000000x014000000x01400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014100000x014100000x01410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014200000x014200000x01420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f9040000x7f9040000x7f904fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000d4cee000000xd4cee000000xd4cee1ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000d4cee200000xd4cee200000xd4cee33fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000d4cee400000xd4cee400000xd4cef3ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000d4cef400000xd4cef400000xd4cef43fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000d4cef500000xd4cef500000xd4cef50fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000d4cef600000xd4cef600000xd4cef61fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ffbf00000x7df5ffbf00000x7ff5ffbeffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fca700000x7ff7fca700000x7ff7fca92fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fca9d0000x7ff7fca9d0000x7ff7fca9dfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fca9e0000x7ff7fca9e0000x7ff7fca9ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xe00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xe10000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xe20000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xe30000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xe40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xe50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xe60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xe70000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xe80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xe90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xea0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xeb0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xec0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xed0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xee0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xef0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xf00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xf10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xf20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xf30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xf40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xf50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xf60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xf70000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xf80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xf90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xfa0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xfb0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xfc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xfd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0xfe0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1000000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1010000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1020000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1040000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1050000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1060000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1080000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1090000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x10a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x10b0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x10c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x10d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x10e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x10f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1100000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1110000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1120000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1130000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1140000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1150000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1160000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1170000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1180000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1190000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x11a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x11c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x11d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x11e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1200000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1210000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1220000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1230000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1250000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1260000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1270000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1280000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1290000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x12a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x12b0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x12c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x12d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x12e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x12f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1300000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1310000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1320000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1330000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1340000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1350000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1360000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1370000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1380000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1390000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x13a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x13b0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x13c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x13d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x13e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x13f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1400000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1410000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xbc8address = 0x1420000, size = 142True1
Fn
Data
Process #63: svhost.exe
(Host: 425, Network: 0)
+
InformationValue
ID / OS PID#63 / 0x11a4
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:01, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:34
OS Thread IDs
#507
0xAA4
#508
0xBD4
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002f00000x002f00000x002fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003000000x003000000x003fffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000006200000x006200000x0062ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006900000x006900000x0078ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007900000x007900000x00917fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009200000x009200000x00aa0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000ab00000x00ab00000x01eaffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001eb00000x01eb00000x01faffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020500000x020500000x0214ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0xaa4
(Host: 425, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x11a4True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x5d8, os_pid = 0xce8, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0xce8, proc_address = 0x450000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 19True1
Fn
Data
MEMALLOCaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x490000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 21True1
Fn
Data
MEMALLOCaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x4d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 21True1
Fn
Data
MEMALLOCaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x510000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x550000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x590000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 9True1
Fn
Data
MEMALLOCaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x5d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 10True1
Fn
Data
MEMALLOCaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x610000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x650000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 16True1
Fn
Data
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x690000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 16True1
Fn
Data
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x6d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x710000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x750000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x790000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x7d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 10True1
Fn
Data
MEMALLOCaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x810000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x850000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x890000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 10True1
Fn
Data
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x8d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 25True1
Fn
Data
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x910000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 15True1
Fn
Data
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x950000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x990000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 10True1
Fn
Data
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xce8, proc_address = 0x9d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 9True1
Fn
Data
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 13True1
Fn
Data
MEMALLOCprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xce8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITEFalse1
Fn
Process #64: iexplore.exe
+
InformationValue
ID / OS PID#64 / 0xba0
OS Parent PID0x1058 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:02, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:33
OS Thread IDs
#509
0x1038
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ea00000x00ea00000x00ea0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000eb00000x00eb00000x00eb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ec00000x00ec00000x00ec0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ed00000x00ed00000x00ed0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ee00000x00ee00000x00ee0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ef00000x00ef00000x00ef0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f000000x00f000000x00f00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f100000x00f100000x00f10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f200000x00f200000x00f20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f300000x00f300000x00f30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f400000x00f400000x00f40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f500000x00f500000x00f50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f600000x00f600000x00f60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f700000x00f700000x00f70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013f00000x013f00000x013f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000014000000x014000000x01400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007fbd30000x7fbd30000x7fbd3fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000aae8dd00000xaae8dd00000xaae8deffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000aae8df00000xaae8df00000xaae8e03fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000aae8e100000xaae8e100000xaae8f0ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000aae8f100000xaae8f100000xaae8f13fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000aae8f200000xaae8f200000xaae8f20fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000aae8f300000xaae8f300000xaae8f31fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ffa600000x7df5ffa600000x7ff5ffa5ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc7600000x7ff7fc7600000x7ff7fc782fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc7880000x7ff7fc7880000x7ff7fc788fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc78e0000x7ff7fc78e0000x7ff7fc78ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xdd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xde0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xdf0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xe00000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xe10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xe20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xe30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xe40000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xe50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xe60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xe70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xe80000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xe90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xea0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xeb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xec0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xed0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xee0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xef0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xf00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xf10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xf20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xf30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xf40000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xf50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xf60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xf80000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xf90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xfa0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xfb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xfc0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xfd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xfe0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0xff0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1000000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1010000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1020000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1030000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1040000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1050000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1060000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1070000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1080000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1090000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x10a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x10b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x10c0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x10d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x10e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x10f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1100000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1110000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1120000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1130000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1140000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1150000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1160000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1170000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1180000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1190000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x11a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x11b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x11c0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x11e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1200000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1220000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1230000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1240000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1250000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1260000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1280000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1290000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x12a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x12b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x12c0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x12e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x12f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1300000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1320000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1330000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1340000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1350000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1360000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1380000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1390000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x13a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x13c0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x13d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x13e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x13f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1078address = 0x1400000, size = 13True1
Fn
Data
Process #65: svhost.exe
(Host: 390, Network: 0)
+
InformationValue
ID / OS PID#65 / 0x1164
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:03, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:32
OS Thread IDs
#511
0x1168
#512
0x116C
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002200000x002200000x0031ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003800000x003800000x0038ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
locale.nls0x005800000x0063dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000006400000x006400000x0073ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007400000x007400000x008c7fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000009300000x009300000x0093ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009400000x009400000x00ac0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000ad00000x00ad00000x01ecffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001ed00000x01ed00000x01fcffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020700000x020700000x0216ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1168
(Host: 390, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1164True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x7c8, os_pid = 0x710, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 12True1
Fn
Data
MEMALLOCaddress = 0x30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x710, proc_address = 0x30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 19True1
Fn
Data
MEMALLOCaddress = 0x50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 21True1
Fn
Data
MEMALLOCaddress = 0x90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0xb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 21True1
Fn
Data
MEMALLOCaddress = 0xd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0xf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x130000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x170000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 9True1
Fn
Data
MEMALLOCaddress = 0x190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x1b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x1f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 15True1
Fn
Data
MEMALLOCaddress = 0x210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x230000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 16True1
Fn
Data
MEMALLOCaddress = 0x250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x270000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 16True1
Fn
Data
MEMALLOCaddress = 0x290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x2b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 15True1
Fn
Data
MEMALLOCaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x2f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 15True1
Fn
Data
MEMALLOCaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x330000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x370000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 15True1
Fn
Data
MEMALLOCaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x3b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 10True1
Fn
Data
MEMALLOCaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x3f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 12True1
Fn
Data
MEMALLOCaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x430000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x470000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 10True1
Fn
Data
MEMALLOCaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x4b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 25, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 25True1
Fn
Data
MEMALLOCaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x4f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 15True1
Fn
Data
MEMALLOCaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 20True1
Fn
Data
MEMALLOCaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x710, proc_address = 0x530000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13True1
Fn
Data
MEMALLOCaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x710, size = 13False1
Fn
Process #66: iexplore.exe
+
InformationValue
ID / OS PID#66 / 0x1144
OS Parent PID0x510 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:03, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:32
OS Thread IDs
#513
0xC60
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000004300000x004300000x00430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004400000x004400000x00440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004500000x004500000x00450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004600000x004600000x00460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004700000x004700000x00470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004800000x004800000x00480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004900000x004900000x00490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004a00000x004a00000x004a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004b00000x004b00000x004b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004c00000x004c00000x004c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004d00000x004d00000x004d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004e00000x004e00000x004e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004f00000x004f00000x004f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005000000x005000000x00500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005100000x005100000x00510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005200000x005200000x00520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005300000x005300000x00530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005400000x005400000x00540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005500000x005500000x00550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005600000x005600000x00560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005700000x005700000x00570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x00580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005900000x005900000x00590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005a00000x005a00000x005a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005b00000x005b00000x005b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005c00000x005c00000x005c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005d00000x005d00000x005d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005e00000x005e00000x005e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005f00000x005f00000x005f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007b00000x007b00000x007b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007c00000x007c00000x007c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007d00000x007d00000x007d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007e00000x007e00000x007e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007f00000x007f00000x007f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007fbe90000x7fbe90000x7fbe9fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000aba84300000xaba84300000xaba844ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000aba84500000xaba84500000xaba8463fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000aba84700000xaba84700000xaba856ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000aba85700000xaba85700000xaba8573fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000aba85800000xaba85800000xaba8580fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000aba85900000xaba85900000xaba8591fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff8000000x7df5ff8000000x7ff5ff7fffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc6a00000x7ff7fc6a00000x7ff7fc6c2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc6ca0000x7ff7fc6ca0000x7ff7fc6cafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc6ce0000x7ff7fc6ce0000x7ff7fc6cffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x430000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x440000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x450000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x460000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x470000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x480000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x490000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x4a0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x4b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x4c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x4d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x4e0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x4f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x500000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x510000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x520000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x530000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x540000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x550000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x560000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x570000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x580000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x590000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x5a0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x5b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x5c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x5d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x5e0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x5f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x600000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x610000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x620000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x630000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x640000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x650000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x660000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x670000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x680000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x690000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x6a0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x6b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x6c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x6d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x6e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x6f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x700000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x710000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x720000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x730000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x740000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x750000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x760000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x770000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x780000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x790000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x7a0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x7b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x7c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x7d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x7e0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x7f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x800000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x810000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x820000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x830000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x840000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x850000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x860000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x870000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x880000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x890000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x8a0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x8b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x8c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x8d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x8e0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x8f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x900000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x910000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x920000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x930000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x794address = 0x940000, size = 20True1
Fn
Data
Process #67: svhost.exe
(Host: 351, Network: 0)
+
InformationValue
ID / OS PID#67 / 0x84
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:31
OS Thread IDs
#514
0x8BC
#515
0xC70
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002f00000x002f00000x002fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003000000x003000000x003fffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000006200000x006200000x0062ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007100000x007100000x0080ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008100000x008100000x00997fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009a00000x009a00000x00b20fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b300000x00b300000x01f2ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000020000000x020000000x020fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000021000000x021000000x021fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x8bc
(Host: 351, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x84True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0xcfc, os_pid = 0xfbc, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0xfbc, proc_address = 0x4f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 19True1
Fn
Data
MEMALLOCaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x530000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 21True1
Fn
Data
MEMALLOCaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x570000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 21True1
Fn
Data
MEMALLOCaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x5b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x5f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x630000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 9True1
Fn
Data
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x670000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 10True1
Fn
Data
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x6b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x6f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 16True1
Fn
Data
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x730000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 16True1
Fn
Data
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x770000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x7b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x7f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x830000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 15True1
Fn
Data
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x870000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 10True1
Fn
Data
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x8b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x8f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xfbc, proc_address = 0x930000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 10True1
Fn
Data
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xfbc, size = 20False1
Fn
Process #68: iexplore.exe
+
InformationValue
ID / OS PID#68 / 0xce8
OS Parent PID0x11a4 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:05, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:30
OS Thread IDs
#516
0x5D8
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000004300000x004300000x00430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004400000x004400000x00440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004500000x004500000x00450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004600000x004600000x00460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004700000x004700000x00470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004800000x004800000x00480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004900000x004900000x00490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004a00000x004a00000x004a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004b00000x004b00000x004b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004c00000x004c00000x004c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004d00000x004d00000x004d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004e00000x004e00000x004e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004f00000x004f00000x004f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005000000x005000000x00500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005100000x005100000x00510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005200000x005200000x00520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005300000x005300000x00530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005400000x005400000x00540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005500000x005500000x00550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005600000x005600000x00560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005700000x005700000x00570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x00580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005900000x005900000x00590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005a00000x005a00000x005a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005b00000x005b00000x005b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005c00000x005c00000x005c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005d00000x005d00000x005d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005e00000x005e00000x005e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005f00000x005f00000x005f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007b00000x007b00000x007b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007c00000x007c00000x007c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007d00000x007d00000x007d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007e00000x007e00000x007e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007f00000x007f00000x007f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007ffcc0000x7ffcc0000x7ffccfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000b8da4300000xb8da4300000xb8da44ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000b8da4500000xb8da4500000xb8da463fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000b8da4700000xb8da4700000xb8da56ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000b8da5700000xb8da5700000xb8da573fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000b8da5800000xb8da5800000xb8da580fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000b8da5900000xb8da5900000xb8da591fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff2a00000x7df5ff2a00000x7ff5ff29ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc9d00000x7ff7fc9d00000x7ff7fc9f2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc9f70000x7ff7fc9f70000x7ff7fc9f7fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc9fe0000x7ff7fc9fe0000x7ff7fc9fffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x430000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x440000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x450000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x460000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x470000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x480000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x490000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x4a0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x4b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x4c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x4d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x4e0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x4f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x500000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x510000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x520000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x530000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x540000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x550000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x560000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x570000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x580000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x590000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x5a0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x5b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x5c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x5d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x5e0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x5f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x600000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x610000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x620000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x630000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x640000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x650000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x660000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x670000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x680000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x690000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x6a0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x6b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x6c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x6d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x6e0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x6f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x700000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x710000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x730000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x740000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x750000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x760000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x770000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x780000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x790000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x7b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x7c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x7d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x7e0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x7f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x800000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x810000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x820000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x830000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x840000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x850000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x860000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x870000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x880000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x890000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x8a0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x8b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x8c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x8d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x8e0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x8f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x900000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x910000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x920000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x930000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x940000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x950000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x960000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x970000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x980000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x990000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x9a0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x9b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x9c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x9d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x9e0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xaa4address = 0x9f0000, size = 13True1
Fn
Data
Process #69: svhost.exe
(Host: 347, Network: 0)
+
InformationValue
ID / OS PID#69 / 0x84c
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:06, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:29
OS Thread IDs
#517
0xD70
#518
0x868
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001d00000x001d00000x001dffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001e00000x0029dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002a00000x002a00000x002dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002e00000x002e00000x003dffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005e00000x005e00000x005effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000005f00000x005f00000x006effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007700000x007700000x0086ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008700000x008700000x009f7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000a000000x00a000000x00b80fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b900000x00b900000x01f8ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000020600000x020600000x0215ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0xd70
(Host: 347, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x84cTrue1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0xc6c, os_pid = 0x884, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 12True1
Fn
Data
MEMALLOCaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x884, proc_address = 0xfa0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 19True1
Fn
Data
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0xfe0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 21True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x1020000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 21True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x1060000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x10a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x10e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 9True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x1120000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x1160000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x11a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 16True1
Fn
Data
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x11e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 16True1
Fn
Data
MEMALLOCaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x1220000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x1260000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x12a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x12e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x1320000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x1360000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 12True1
Fn
Data
MEMALLOCaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x13a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x884, proc_address = 0x13e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x884, size = 10False1
Fn
Process #70: iexplore.exe
+
InformationValue
ID / OS PID#70 / 0x710
OS Parent PID0x1164 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:07, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:28
OS Thread IDs
#519
0x7C8
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x00010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000200000x000200000x00020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000400000x000400000x00040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000600000x000600000x00060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000700000x000700000x00070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000800000x000800000x00080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000900000x000900000x00090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000a00000x000a00000x000a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000b00000x000b00000x000b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000c00000x000c00000x000c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000d00000x000d00000x000d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000e00000x000e00000x000e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000f00000x000f00000x000f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001000000x001000000x00100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001100000x001100000x00110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001200000x001200000x00120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001300000x001300000x00130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001400000x001400000x00140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001500000x001500000x00150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001600000x001600000x00160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001700000x001700000x00170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001800000x001800000x00180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001900000x001900000x00190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001a00000x001a00000x001a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001c00000x001c00000x001c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001d00000x001d00000x001d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001e00000x001e00000x001e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001f00000x001f00000x001f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002100000x002100000x00210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002200000x002200000x00220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002300000x002300000x00230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002400000x002400000x00240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002500000x002500000x00250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002600000x002600000x00260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002700000x002700000x00270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002800000x002800000x00280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002900000x002900000x00290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002a00000x002a00000x002a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002b00000x002b00000x002b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002d00000x002d00000x002d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002e00000x002e00000x002e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002f00000x002f00000x002f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003000000x003000000x00300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003100000x003100000x00310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003200000x003200000x00320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003300000x003300000x00330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003400000x003400000x00340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003500000x003500000x00350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003600000x003600000x00360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003700000x003700000x00370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003800000x003800000x00380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003900000x003900000x00390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003a00000x003a00000x003a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003b00000x003b00000x003b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003c00000x003c00000x003c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003d00000x003d00000x003d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003e00000x003e00000x003e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003f00000x003f00000x003f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004000000x004000000x00400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004100000x004100000x00410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004200000x004200000x00420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004300000x004300000x00430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004400000x004400000x00440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004500000x004500000x00450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004600000x004600000x00460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004700000x004700000x00470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004800000x004800000x00480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004900000x004900000x00490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004a00000x004a00000x004a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004b00000x004b00000x004b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004c00000x004c00000x004c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004d00000x004d00000x004d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004e00000x004e00000x004e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004f00000x004f00000x004f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005000000x005000000x00500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005100000x005100000x00510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005200000x005200000x00520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005300000x005300000x00530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005400000x005400000x00540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005500000x005500000x00550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007fa3a0000x7fa3a0000x7fa3afffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x00000001000000000x1000000000x10001ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000001000200000x1000200000x100033fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000001000400000x1000400000x10013ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000001001400000x1001400000x100143fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000001001500000x1001500000x100150fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000001001600000x1001600000x100161fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff3a00000x7df5ff3a00000x7ff5ff39ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fcdd00000x7ff7fcdd00000x7ff7fcdf2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fcdfa0000x7ff7fcdfa0000x7ff7fcdfafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fcdfe0000x7ff7fcdfe0000x7ff7fcdfffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x20000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x30000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x40000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x80000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0xa0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0xb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0xc0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0xd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0xe0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0xf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x100000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x110000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x120000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x130000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x140000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x150000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x160000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x170000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x180000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x190000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x1a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x1b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x1c0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x1d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x1e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x1f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x200000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x210000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x220000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x230000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x240000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x250000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x260000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x270000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x280000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x290000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x2a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x2b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x2c0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x2d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x2e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x2f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x300000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x310000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x320000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x330000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x340000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x350000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x360000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x370000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x380000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x390000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x3a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x3b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x3c0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x3d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x3e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x3f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x400000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x410000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x420000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x430000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x440000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x450000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x460000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x470000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x480000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x490000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x4a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x4b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x4c0000, size = 25True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x4d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x4e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x4f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x500000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x510000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x520000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x530000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x540000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1168address = 0x550000, size = 13True1
Fn
Data
Process #71: svhost.exe
(Host: 324, Network: 0)
+
InformationValue
ID / OS PID#71 / 0xd74
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:07, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:28
OS Thread IDs
#520
0xD48
#521
0x324
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002200000x002200000x0022ffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x002300000x002edfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002f00000x002f00000x003effffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005b00000x005b00000x005bffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000005c00000x005c00000x00747fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000007700000x007700000x0086ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008700000x008700000x009f0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000a000000x00a000000x01dfffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001e000000x01e000000x01efffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000001fa00000x01fa00000x0209ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0xd48
(Host: 324, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0xd74True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x5f0, os_pid = 0xc5c, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xfe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0xc5c, proc_address = 0xfe0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xff0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 19True1
Fn
Data
MEMALLOCaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1000000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1010000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1020000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xc5c, proc_address = 0x1020000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1030000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 21True1
Fn
Data
MEMALLOCaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1040000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1050000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1060000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xc5c, proc_address = 0x1060000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1070000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 21True1
Fn
Data
MEMALLOCaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1080000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1090000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xc5c, proc_address = 0x10a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xc5c, proc_address = 0x10e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xc5c, proc_address = 0x1120000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 9True1
Fn
Data
MEMALLOCaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xc5c, proc_address = 0x1160000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xc5c, proc_address = 0x11a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xc5c, proc_address = 0x11e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x11f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 16True1
Fn
Data
MEMALLOCaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xc5c, proc_address = 0x1220000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 16True1
Fn
Data
MEMALLOCaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xc5c, proc_address = 0x1260000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xc5c, proc_address = 0x12a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xc5c, proc_address = 0x12e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x12f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xc5c, proc_address = 0x1320000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xc5c, proc_address = 0x1360000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xc5c, proc_address = 0x13a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x13e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xc5c, proc_address = 0x13e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
Process #72: iexplore.exe
+
InformationValue
ID / OS PID#72 / 0xfbc
OS Parent PID0x84 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:08, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:27
OS Thread IDs
#522
0xCFC
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000004d00000x004d00000x004d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004e00000x004e00000x004e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004f00000x004f00000x004f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005000000x005000000x00500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005100000x005100000x00510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005200000x005200000x00520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005300000x005300000x00530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005400000x005400000x00540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005500000x005500000x00550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005600000x005600000x00560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005700000x005700000x00570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x00580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005900000x005900000x00590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005a00000x005a00000x005a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005b00000x005b00000x005b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005c00000x005c00000x005c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005d00000x005d00000x005d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005e00000x005e00000x005e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005f00000x005f00000x005f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007b00000x007b00000x007b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007c00000x007c00000x007c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007d00000x007d00000x007d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007e00000x007e00000x007e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007f00000x007f00000x007f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f7f90000x7f7f90000x7f7f9fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000b9e74d00000xb9e74d00000xb9e74effffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000b9e74f00000xb9e74f00000xb9e7503fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000b9e75100000xb9e75100000xb9e760ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000b9e76100000xb9e76100000xb9e7613fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000b9e76200000xb9e76200000xb9e7620fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000b9e76300000xb9e76300000xb9e7631fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff9900000x7df5ff9900000x7ff5ff98ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc8600000x7ff7fc8600000x7ff7fc882fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc88d0000x7ff7fc88d0000x7ff7fc88dfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc88e0000x7ff7fc88e0000x7ff7fc88ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x4d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x4e0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x4f0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x500000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x510000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x520000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x530000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x540000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x550000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x560000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x570000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x580000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x590000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x5a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x5b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x5c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x5d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x5e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x5f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x600000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x610000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x620000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x630000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x640000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x650000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x660000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x670000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x680000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x690000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x6a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x6b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x6c0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x6d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x6e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x6f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x700000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x710000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x720000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x730000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x740000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x750000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x760000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x770000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x780000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x790000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x7b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x7c0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x7d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x7f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x800000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x810000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x830000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x840000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x850000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x860000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x870000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x880000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x890000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x8a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x8b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x8c0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x8d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x8e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x900000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x910000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x920000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x940000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8bcaddress = 0x950000, size = 13True1
Fn
Data
Process #73: svhost.exe
(Host: 334, Network: 0)
+
InformationValue
ID / OS PID#73 / 0xcf0
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:08, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:27
OS Thread IDs
#523
0x1184
#524
0x1188
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002d00000x002d00000x002dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002e00000x002e00000x003dffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000006000000x006000000x0060ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006a00000x006a00000x0079ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007a00000x007a00000x00927fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009300000x009300000x00ab0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000ac00000x00ac00000x01ebffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001ec00000x01ec00000x01fbffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020500000x020500000x0214ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1184
(Host: 334, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0xcf0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x12f8, os_pid = 0x12f4, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 12True1
Fn
Data
MEMALLOCaddress = 0x30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x12f4, proc_address = 0x30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 19True1
Fn
Data
MEMALLOCaddress = 0x50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0x70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 21True1
Fn
Data
MEMALLOCaddress = 0x90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0xb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 21True1
Fn
Data
MEMALLOCaddress = 0xd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0xf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0x130000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0x170000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 9True1
Fn
Data
MEMALLOCaddress = 0x190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0x1b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 10True1
Fn
Data
MEMALLOCaddress = 0x1d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0x1f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 15True1
Fn
Data
MEMALLOCaddress = 0x210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0x230000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 16True1
Fn
Data
MEMALLOCaddress = 0x250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0x270000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 16True1
Fn
Data
MEMALLOCaddress = 0x290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0x2b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 15True1
Fn
Data
MEMALLOCaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0x2f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 15True1
Fn
Data
MEMALLOCaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x320000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x330000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0x330000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x340000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x350000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x360000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x370000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0x370000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 15True1
Fn
Data
MEMALLOCaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0x3b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 10True1
Fn
Data
MEMALLOCaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0x3f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 12True1
Fn
Data
MEMALLOCaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x12f4, proc_address = 0x430000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x12f4, size = 13False1
Fn
Process #74: svhost.exe
(Host: 324, Network: 0)
+
InformationValue
ID / OS PID#74 / 0x1190
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:10, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:25
OS Thread IDs
#525
0x1208
#527
0xC58
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002d00000x002d00000x002dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002e00000x002e00000x003dffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000006100000x006100000x0070ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007100000x007100000x00897fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000009000000x009000000x0090ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009100000x009100000x00a90fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000aa00000x00aa00000x01e9ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001ea00000x01ea00000x01f9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020300000x020300000x0212ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1208
(Host: 324, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1190True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x11c4, os_pid = 0x115c, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x750000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x760000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x115c, proc_address = 0x760000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x770000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 19True1
Fn
Data
MEMALLOCaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x780000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x790000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x115c, proc_address = 0x7a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 21True1
Fn
Data
MEMALLOCaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x115c, proc_address = 0x7e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x7f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 21True1
Fn
Data
MEMALLOCaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x800000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x810000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x820000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x115c, proc_address = 0x820000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x830000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x840000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x850000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x860000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x115c, proc_address = 0x860000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x870000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x880000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x890000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x115c, proc_address = 0x8a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 9True1
Fn
Data
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x115c, proc_address = 0x8e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x115c, proc_address = 0x920000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x115c, proc_address = 0x960000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 16True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x115c, proc_address = 0x9a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 16True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x115c, proc_address = 0x9e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 15True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x115c, proc_address = 0xa20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 15True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x115c, proc_address = 0xa60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x115c, proc_address = 0xaa0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 15True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x115c, proc_address = 0xae0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 10True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x115c, proc_address = 0xb20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x115c, proc_address = 0xb60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
Process #75: iexplore.exe
+
InformationValue
ID / OS PID#75 / 0x884
OS Parent PID0x84c (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:10, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:25
OS Thread IDs
#526
0xC6C
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000f800000x00f800000x00f80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000f900000x00f900000x00f90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fa00000x00fa00000x00fa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fb00000x00fb00000x00fb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007fd180000x7fd180000x7fd18fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000c584f800000xc584f800000xc584f9ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000c584fa00000xc584fa00000xc584fb3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000c584fc00000xc584fc00000xc5850bffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000c5850c00000xc5850c00000xc5850c3fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000c5850d00000xc5850d00000xc5850d0fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000c5850e00000xc5850e00000xc5850e1fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ffd800000x7df5ffd800000x7ff5ffd7ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fcc400000x7ff7fcc400000x7ff7fcc62fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fcc690000x7ff7fcc690000x7ff7fcc69fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fcc6e0000x7ff7fcc6e0000x7ff7fcc6ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0xf80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0xf90000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0xfa0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0xfb0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0xfc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0xfd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0xfe0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0xff0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1000000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1010000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1020000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1030000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1040000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1050000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1060000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1070000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1080000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1090000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x10a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x10b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x10c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x10d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x10e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x10f0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1100000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1110000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1120000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1130000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1140000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1150000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1160000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1170000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1180000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1190000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x11a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x11b0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x11c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x11d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x11e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x11f0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1200000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1210000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1230000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1240000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1250000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1260000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1270000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1280000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1290000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x12b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x12c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x12d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x12f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1300000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1310000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1320000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1330000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1340000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1350000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1360000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1370000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1380000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x1390000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x13a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x13b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x13c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x13d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd70address = 0x13e0000, size = 142True1
Fn
Data
Process #76: iexplore.exe
+
InformationValue
ID / OS PID#76 / 0xc5c
OS Parent PID0xd74 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:11, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:24
OS Thread IDs
#528
0x5F0
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000fc00000x00fc00000x00fc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fd00000x00fd00000x00fd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000fe00000x00fe00000x00fe0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ff00000x00ff00000x00ff0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010000000x010000000x01000fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010100000x010100000x01010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010200000x010200000x01020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010300000x010300000x01030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010400000x010400000x01040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010500000x010500000x01050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010600000x010600000x01060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010700000x010700000x01070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010800000x010800000x01080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010b00000x010b00000x010b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010c00000x010c00000x010c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010d00000x010d00000x010d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010e00000x010e00000x010e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000010f00000x010f00000x010f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011000000x011000000x01100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011200000x011200000x01120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011500000x011500000x01150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011600000x011600000x01160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011700000x011700000x01170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011800000x011800000x01180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011900000x011900000x01190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011a00000x011a00000x011a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011b00000x011b00000x011b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011c00000x011c00000x011c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011d00000x011d00000x011d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011e00000x011e00000x011e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000011f00000x011f00000x011f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012000000x012000000x01200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012100000x012100000x01210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012200000x012200000x01220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012300000x012300000x01230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012400000x012400000x01240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012800000x012800000x01280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012900000x012900000x01290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012a00000x012a00000x012a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012b00000x012b00000x012b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012c00000x012c00000x012c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012d00000x012d00000x012d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012e00000x012e00000x012e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000012f00000x012f00000x012f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013300000x013300000x01330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013400000x013400000x01340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013500000x013500000x01350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013600000x013600000x01360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013700000x013700000x01370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013800000x013800000x01380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013900000x013900000x01390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013a00000x013a00000x013a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013b00000x013b00000x013b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013c00000x013c00000x013c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013d00000x013d00000x013d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000013e00000x013e00000x013e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f0f30000x7f0f30000x7f0f3fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x00000018b2fc00000x18b2fc00000x18b2fdffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000018b2fe00000x18b2fe00000x18b2ff3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000018b30000000x18b30000000x18b30fffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000018b31000000x18b31000000x18b3103fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000018b31100000x18b31100000x18b3110fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000018b31200000x18b31200000x18b3121fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff3a00000x7df5ff3a00000x7ff5ff39ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fd4900000x7ff7fd4900000x7ff7fd4b2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fd4b30000x7ff7fd4b30000x7ff7fd4b3fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fd4be0000x7ff7fd4be0000x7ff7fd4bffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0xfc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0xfd0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0xfe0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0xff0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1000000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1010000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1020000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1030000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1040000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1050000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1060000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1070000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1080000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1090000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x10a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x10b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x10c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x10d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x10e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x10f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1100000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1110000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1130000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1140000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1150000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1170000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1180000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1190000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x11a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x11b0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x11c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x11d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x11e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x11f0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1200000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1210000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1220000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1230000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1240000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1250000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1270000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1280000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1290000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x12a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x12b0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x12c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x12e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x12f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1310000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1320000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1330000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1340000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1350000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1360000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1370000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1380000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x1390000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x13a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x13b0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x13c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x13d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xd48address = 0x13e0000, size = 142True1
Fn
Data
Process #77: svhost.exe
(Host: 274, Network: 0)
+
InformationValue
ID / OS PID#77 / 0x980
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:11, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:24
OS Thread IDs
#529
0x11A0
#530
0xD20
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003000000x003000000x0030ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003600000x003600000x0036ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007000000x007000000x007fffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008000000x008000000x00987fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009900000x009900000x00b10fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b200000x00b200000x01f1ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001f200000x01f200000x0201ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020c00000x020c00000x021bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x11a0
(Host: 274, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x980True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1148, os_pid = 0x1150, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 12True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1150, proc_address = 0xaa0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 19True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13True1
Fn
Data
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1150, proc_address = 0xae0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 21True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1150, proc_address = 0xb20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 21True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1150, proc_address = 0xb60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1150, proc_address = 0xba0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1150, proc_address = 0xbe0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 9True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1150, proc_address = 0xc20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 10True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1150, proc_address = 0xc60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 15True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1150, proc_address = 0xca0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 16True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1150, proc_address = 0xce0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 16True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1150, proc_address = 0xd20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 15True1
Fn
Data
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1150, proc_address = 0xd60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 15True1
Fn
Data
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 20True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1150, proc_address = 0xda0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13True1
Fn
Data
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1150, size = 13False1
Fn
Process #78: iexplore.exe
+
InformationValue
ID / OS PID#78 / 0x12f4
OS Parent PID0xcf0 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:12, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:23
OS Thread IDs
#531
0x12F8
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x00010fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000200000x000200000x00020fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000400000x000400000x00040fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000600000x000600000x00060fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000700000x000700000x00070fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000800000x000800000x00080fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000900000x000900000x00090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000a00000x000a00000x000a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000b00000x000b00000x000b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000c00000x000c00000x000c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000d00000x000d00000x000d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000e00000x000e00000x000e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000f00000x000f00000x000f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001000000x001000000x00100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001100000x001100000x00110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001200000x001200000x00120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001300000x001300000x00130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001400000x001400000x00140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001500000x001500000x00150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001600000x001600000x00160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001700000x001700000x00170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001800000x001800000x00180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001900000x001900000x00190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001a00000x001a00000x001a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001c00000x001c00000x001c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001d00000x001d00000x001d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001e00000x001e00000x001e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001f00000x001f00000x001f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002100000x002100000x00210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002200000x002200000x00220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002300000x002300000x00230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002400000x002400000x00240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002500000x002500000x00250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002600000x002600000x00260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002700000x002700000x00270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002800000x002800000x00280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002900000x002900000x00290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002a00000x002a00000x002a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002b00000x002b00000x002b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002d00000x002d00000x002d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002e00000x002e00000x002e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002f00000x002f00000x002f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003000000x003000000x00300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003100000x003100000x00310fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003200000x003200000x00320fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003300000x003300000x00330fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003400000x003400000x00340fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003500000x003500000x00350fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003600000x003600000x00360fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003700000x003700000x00370fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003800000x003800000x00380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003900000x003900000x00390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003a00000x003a00000x003a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003b00000x003b00000x003b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003c00000x003c00000x003c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003d00000x003d00000x003d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003e00000x003e00000x003e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003f00000x003f00000x003f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004000000x004000000x00400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004100000x004100000x00410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004200000x004200000x00420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004300000x004300000x00430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004400000x004400000x00440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004500000x004500000x00450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007fd580000x7fd580000x7fd58fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x0000002cac0000000x2cac0000000x2cac01ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000002cac0200000x2cac0200000x2cac033fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000002cac0400000x2cac0400000x2cac13ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000002cac1400000x2cac1400000x2cac143fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000002cac1500000x2cac1500000x2cac150fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000002cac1600000x2cac1600000x2cac161fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff7100000x7df5ff7100000x7ff5ff70ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc8900000x7ff7fc8900000x7ff7fc8b2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc8bd0000x7ff7fc8bd0000x7ff7fc8bdfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc8be0000x7ff7fc8be0000x7ff7fc8bffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x20000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x30000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x40000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x80000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0xa0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0xb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0xc0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0xd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0xe0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0xf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x100000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x110000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x120000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x130000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x140000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x150000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x160000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x170000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x180000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x190000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x1a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x1b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x1c0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x1d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x1e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x1f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x200000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x210000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x220000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x230000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x240000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x250000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x260000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x270000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x280000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x290000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x2a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x2b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x2c0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x2d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x2e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x2f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x300000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x310000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x320000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x330000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x340000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x350000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x360000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x370000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x380000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x390000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x3a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x3b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x3c0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x3d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x3e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x3f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x400000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x410000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x420000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x430000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1184address = 0x440000, size = 13True1
Fn
Data
Process #79: svhost.exe
(Host: 240, Network: 0)
+
InformationValue
ID / OS PID#79 / 0x750
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:13, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:22
OS Thread IDs
#532
0x1EC
#533
0x114C
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001d00000x001d00000x001dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001e00000x001e00000x0021ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002400000x002400000x0033ffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x003400000x003fdfffMemory Mapped FileReadableFalseFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007300000x007300000x0073ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007400000x007400000x008c7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000008d00000x008d00000x00a50fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000a600000x00a600000x01e5ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001e600000x01e600000x01f5ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000001ff00000x01ff00000x020effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1ec
(Host: 240, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x750True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0xd6c, os_pid = 0x11d0, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x380000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x390000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 12True1
Fn
Data
MEMALLOCaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x11d0, proc_address = 0x3a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 19True1
Fn
Data
MEMALLOCaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d0, proc_address = 0x3e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x3f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 21True1
Fn
Data
MEMALLOCaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x400000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x420000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d0, proc_address = 0x420000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x430000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 21True1
Fn
Data
MEMALLOCaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x440000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x450000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x460000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d0, proc_address = 0x460000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x470000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x480000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x490000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d0, proc_address = 0x4a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d0, proc_address = 0x4e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 9True1
Fn
Data
MEMALLOCaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d0, proc_address = 0x520000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 10True1
Fn
Data
MEMALLOCaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d0, proc_address = 0x560000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 15True1
Fn
Data
MEMALLOCaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d0, proc_address = 0x5a0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 16True1
Fn
Data
MEMALLOCaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d0, proc_address = 0x5e0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 16True1
Fn
Data
MEMALLOCaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13True1
Fn
Data
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 20True1
Fn
Data
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x11d0, proc_address = 0x620000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 15True1
Fn
Data
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x11d0, size = 13False1
Fn
Process #80: iexplore.exe
+
InformationValue
ID / OS PID#80 / 0x115c
OS Parent PID0x1190 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:13, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:22
OS Thread IDs
#534
0x11C4
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000007400000x007400000x00740fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007500000x007500000x00750fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007600000x007600000x00760fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007700000x007700000x00770fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007800000x007800000x00780fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007a00000x007a00000x007a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007b00000x007b00000x007b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007c00000x007c00000x007c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007d00000x007d00000x007d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007e00000x007e00000x007e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007f00000x007f00000x007f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008000000x008000000x00800fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008100000x008100000x00810fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008200000x008200000x00820fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008300000x008300000x00830fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008400000x008400000x00840fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008500000x008500000x00850fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008600000x008600000x00860fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008700000x008700000x00870fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008a00000x008a00000x008a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f3870000x7f3870000x7f387fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000b62e7400000xb62e7400000xb62e75ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000b62e7600000xb62e7600000xb62e773fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000b62e7800000xb62e7800000xb62e87ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000b62e8800000xb62e8800000xb62e883fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000b62e8900000xb62e8900000xb62e890fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000b62e8a00000xb62e8a00000xb62e8a1fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5fff600000x7df5fff600000x7ff5fff5ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc6b00000x7ff7fc6b00000x7ff7fc6d2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc6dd0000x7ff7fc6dd0000x7ff7fc6defffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc6df0000x7ff7fc6df0000x7ff7fc6dffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x740000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x750000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x760000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x770000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x780000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x790000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x7a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x7b0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x7c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x7d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x7e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x7f0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x800000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x810000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x820000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x830000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x840000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x850000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x860000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x870000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x880000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x890000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x8a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x8b0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x8c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x8d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x8e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x900000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x910000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x920000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x930000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x940000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x950000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x960000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x970000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x980000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x990000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x9a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x9b0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x9c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x9d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x9e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0x9f0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xa00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xa10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xa20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xa30000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xa40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xa50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xa60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xa70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xa80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xa90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xaa0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xab0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xac0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xad0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xaf0000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xb00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xb20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208No corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xb30000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xb40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xb50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1208address = 0xb60000, size = 142True1
Fn
Data
Process #81: svhost.exe
(Host: 231, Network: 0)
+
InformationValue
ID / OS PID#81 / 0x1154
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:14, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:21
OS Thread IDs
#535
0xCEC
#536
0x1158
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003900000x003900000x0039ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006900000x006900000x0078ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007900000x007900000x00917fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000009200000x009200000x0092ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009300000x009300000x00ab0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000ac00000x00ac00000x01ebffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001ec00000x01ec00000x01fbffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020600000x020600000x0215ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0xcec
(Host: 231, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x1154True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x480, os_pid = 0x4b4, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 12True1
Fn
Data
MEMALLOCaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x4b4, proc_address = 0x4d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 19True1
Fn
Data
MEMALLOCaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x4f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x500000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x510000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x4b4, proc_address = 0x510000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x520000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 21True1
Fn
Data
MEMALLOCaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x530000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x540000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x550000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x4b4, proc_address = 0x550000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x560000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 21True1
Fn
Data
MEMALLOCaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x570000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x580000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x590000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x4b4, proc_address = 0x590000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x4b4, proc_address = 0x5d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x5f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x600000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x610000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x4b4, proc_address = 0x610000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x620000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 9True1
Fn
Data
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x4b4, proc_address = 0x650000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 10True1
Fn
Data
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x4b4, proc_address = 0x690000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 15True1
Fn
Data
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x4b4, proc_address = 0x6d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 16True1
Fn
Data
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x4b4, proc_address = 0x710000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 16True1
Fn
Data
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x740000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x4b4, size = 20False1
Fn
Process #82: iexplore.exe
+
InformationValue
ID / OS PID#82 / 0x1150
OS Parent PID0x980 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:15, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:20
OS Thread IDs
#537
0x1148
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f2350000x7f2350000x7f235fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000fd60a800000xfd60a800000xfd60a9ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000fd60aa00000xfd60aa00000xfd60ab3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000fd60ac00000xfd60ac00000xfd60bbffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000fd60bc00000xfd60bc00000xfd60bc3fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000fd60bd00000xfd60bd00000xfd60bd0fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000fd60be00000xfd60be00000xfd60be1fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ffed00000x7df5ffed00000x7ff5ffecffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fd1c00000x7ff7fd1c00000x7ff7fd1e2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fd1e90000x7ff7fd1e90000x7ff7fd1e9fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fd1ee0000x7ff7fd1ee0000x7ff7fd1effffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xa80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xa90000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xaa0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xab0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xac0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xad0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xae0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xaf0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xb00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xb10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xb20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xb30000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xb40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xb50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xb60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xb70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xb80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xb90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xba0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xbb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xbc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xbd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xbe0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xbf0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xc00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xc10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xc20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xc30000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xc40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xc50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xc60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xc70000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xc80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xc90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xca0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xcb0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xcc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xcd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xce0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xcf0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xd00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xd10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xd20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xd30000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xd40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xd50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xd60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xd70000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xd80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xd90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xda0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x11a0address = 0xdb0000, size = 13True1
Fn
Data
Process #83: svhost.exe
(Host: 223, Network: 0)
+
InformationValue
ID / OS PID#83 / 0x56c
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:16, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:19
OS Thread IDs
#538
0x66C
#539
0x1204
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x0028ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002900000x002900000x002cffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002d00000x002d00000x002d0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002f00000x002f00000x002fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003000000x003000000x003fffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000006800000x006800000x00807fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000008100000x008100000x00990fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009a00000x009a00000x01d9ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001da00000x01da00000x01e9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000001f400000x01f400000x0203ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x66c
(Host: 223, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x56cTrue1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x880, os_pid = 0x21c, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 12True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x21c, proc_address = 0x900000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 19True1
Fn
Data
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x21c, proc_address = 0x940000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 21True1
Fn
Data
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x21c, proc_address = 0x980000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 21True1
Fn
Data
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x21c, proc_address = 0x9c0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x21c, proc_address = 0xa00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x21c, proc_address = 0xa40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 9True1
Fn
Data
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x21c, proc_address = 0xa80000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 10True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x21c, proc_address = 0xac0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 15True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x21c, proc_address = 0xb00000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 16True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x21c, proc_address = 0xb40000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x21c, size = 16False1
Fn
Process #84: iexplore.exe
+
InformationValue
ID / OS PID#84 / 0x11d0
OS Parent PID0x750 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:16, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:19
OS Thread IDs
#540
0xD6C
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000003800000x003800000x00380fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003900000x003900000x00390fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003a00000x003a00000x003a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003b00000x003b00000x003b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003c00000x003c00000x003c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003d00000x003d00000x003d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003e00000x003e00000x003e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003f00000x003f00000x003f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004000000x004000000x00400fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004100000x004100000x00410fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004200000x004200000x00420fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004300000x004300000x00430fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004400000x004400000x00440fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004500000x004500000x00450fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004600000x004600000x00460fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004700000x004700000x00470fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004800000x004800000x00480fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004900000x004900000x00490fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004a00000x004a00000x004a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004b00000x004b00000x004b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004c00000x004c00000x004c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004d00000x004d00000x004d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004e00000x004e00000x004e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004f00000x004f00000x004f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005000000x005000000x00500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005100000x005100000x00510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005200000x005200000x00520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005300000x005300000x00530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005400000x005400000x00540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005500000x005500000x00550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005600000x005600000x00560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005700000x005700000x00570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x00580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005900000x005900000x00590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005a00000x005a00000x005a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005b00000x005b00000x005b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005c00000x005c00000x005c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005d00000x005d00000x005d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005e00000x005e00000x005e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005f00000x005f00000x005f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f35a0000x7f35a0000x7f35afffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000c91d3800000xc91d3800000xc91d39ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000c91d3a00000xc91d3a00000xc91d3b3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000c91d3c00000xc91d3c00000xc91d4bffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000c91d4c00000xc91d4c00000xc91d4c3fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000c91d4d00000xc91d4d00000xc91d4d0fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000c91d4e00000xc91d4e00000xc91d4e1fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ffcf00000x7df5ffcf00000x7ff5ffceffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fccd00000x7ff7fccd00000x7ff7fccf2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fccfd0000x7ff7fccfd0000x7ff7fccfefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fccff0000x7ff7fccff0000x7ff7fccfffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x380000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x390000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x3a0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x3b0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x3c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x3d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x3e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x3f0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x400000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x410000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x420000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x430000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x440000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x450000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x460000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x470000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x480000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x490000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x4a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x4b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x4c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x4d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x4e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x4f0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x500000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x510000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x520000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x530000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x540000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x550000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x560000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x570000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x580000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x590000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x5a0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x5b0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x5c0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x5d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x5e0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x5f0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x600000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x610000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x620000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1ecaddress = 0x630000, size = 15True1
Fn
Data
Process #85: svhost.exe
(Host: 233, Network: 0)
+
InformationValue
ID / OS PID#85 / 0xd50
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:18, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:17
OS Thread IDs
#542
0x824
#543
0x90C
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002d00000x002d00000x002dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002e00000x002e00000x003dffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000006300000x006300000x0063ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007000000x007000000x007fffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008000000x008000000x00987fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009900000x009900000x00b10fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b200000x00b200000x01f1ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001f200000x01f200000x0201ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020c00000x020c00000x021bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x824
(Host: 233, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0xd50True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x878, os_pid = 0xb7c, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0xb7c, proc_address = 0xaa0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xab0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 19True1
Fn
Data
MEMALLOCaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xac0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xad0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xae0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb7c, proc_address = 0xae0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xaf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 21True1
Fn
Data
MEMALLOCaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb7c, proc_address = 0xb20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 21True1
Fn
Data
MEMALLOCaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb7c, proc_address = 0xb60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xba0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb7c, proc_address = 0xba0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb7c, proc_address = 0xbe0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xbf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 9True1
Fn
Data
MEMALLOCaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb7c, proc_address = 0xc20000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 10True1
Fn
Data
MEMALLOCaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb7c, proc_address = 0xc60000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 15True1
Fn
Data
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb7c, proc_address = 0xca0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 16True1
Fn
Data
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb7c, proc_address = 0xce0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 16True1
Fn
Data
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb7c, size = 142False1
Fn
Process #86: iexplore.exe
+
InformationValue
ID / OS PID#86 / 0x4b4
OS Parent PID0x1154 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:19, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:16
OS Thread IDs
#544
0x480
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000004b00000x004b00000x004b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004c00000x004c00000x004c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004d00000x004d00000x004d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004e00000x004e00000x004e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000004f00000x004f00000x004f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005000000x005000000x00500fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005100000x005100000x00510fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005200000x005200000x00520fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005300000x005300000x00530fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005400000x005400000x00540fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005500000x005500000x00550fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005600000x005600000x00560fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005700000x005700000x00570fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x00580fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005900000x005900000x00590fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005a00000x005a00000x005a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005b00000x005b00000x005b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005c00000x005c00000x005c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005d00000x005d00000x005d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005e00000x005e00000x005e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005f00000x005f00000x005f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006000000x006000000x00600fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006100000x006100000x00610fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006200000x006200000x00620fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007fa5a0000x7fa5a0000x7fa5afffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x00000023734b00000x23734b00000x23734cffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000023734d00000x23734d00000x23734e3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000023734f00000x23734f00000x23735effffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000023735f00000x23735f00000x23735f3fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000023736000000x23736000000x2373600fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000023736100000x23736100000x2373611fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff1900000x7df5ff1900000x7ff5ff18ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc8400000x7ff7fc8400000x7ff7fc862fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc86a0000x7ff7fc86a0000x7ff7fc86afffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc86e0000x7ff7fc86e0000x7ff7fc86ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x4b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x4c0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x4d0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x4e0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x4f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x500000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x510000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x520000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x530000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x540000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x550000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x560000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x570000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x580000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x590000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x5a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x5b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x5c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x5d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x5e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x5f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x600000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x610000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x620000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x630000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x640000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x650000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x660000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x670000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x680000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x690000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x6a0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x6b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x6c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x6d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x6e0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x6f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x700000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x710000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x720000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xcecaddress = 0x730000, size = 13True1
Fn
Data
Process #87: svhost.exe
(Host: 214, Network: 0)
+
InformationValue
ID / OS PID#87 / 0x704
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:19, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:16
OS Thread IDs
#545
0x1FC
#546
0xA64
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002100000x002100000x0021ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002300000x002300000x0023ffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x002400000x002fdfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000003000000x003000000x003fffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000006800000x006800000x00807fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000008100000x008100000x00990fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009a00000x009a00000x01d9ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001da00000x01da00000x01e9ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000001f400000x01f400000x0203ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x1fc
(Host: 214, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x704True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x79c, os_pid = 0x1f4, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 12True1
Fn
Data
MEMALLOCaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1f4, proc_address = 0xc70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 19True1
Fn
Data
MEMALLOCaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xca0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1f4, proc_address = 0xcb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 21True1
Fn
Data
MEMALLOCaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xce0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xcf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1f4, proc_address = 0xcf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 21True1
Fn
Data
MEMALLOCaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1f4, proc_address = 0xd30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1f4, proc_address = 0xd70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1f4, proc_address = 0xdb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 9True1
Fn
Data
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1f4, proc_address = 0xdf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 10True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1f4, proc_address = 0xe30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 15True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1f4, proc_address = 0xe70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 16True1
Fn
Data
MEMALLOCaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f4, size = 13False1
Fn
Process #88: iexplore.exe
+
InformationValue
ID / OS PID#88 / 0x21c
OS Parent PID0x56c (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:20, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:15
OS Thread IDs
#547
0x880
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f89f0000x7f89f0000x7f89ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x0000008f1e8e00000x8f1e8e00000x8f1e8fffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000008f1e9000000x8f1e9000000x8f1e913fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000008f1e9200000x8f1e9200000x8f1ea1ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000008f1ea200000x8f1ea200000x8f1ea23fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000008f1ea300000x8f1ea300000x8f1ea30fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000008f1ea400000x8f1ea400000x8f1ea41fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5fff200000x7df5fff200000x7ff5fff1ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc5800000x7ff7fc5800000x7ff7fc5a2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc5ac0000x7ff7fc5ac0000x7ff7fc5adfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc5ae0000x7ff7fc5ae0000x7ff7fc5aefffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x8e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x8f0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x900000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x910000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x920000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x930000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x940000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x950000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x960000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x970000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x980000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x990000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x9a0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x9b0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x9c0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x9d0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x9e0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0x9f0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xa00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xa10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xa20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xa30000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xa40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xa50000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xa60000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xa70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xa90000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xab0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66cNo corresponding api call detected. Probably injected code via shellcode.True1
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xad0000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xae0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xb00000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66cTrue1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xb10000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xb20000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66caddress = 0xb40000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x66cNo corresponding api call detected. Probably injected code via shellcode.True1
Process #89: svhost.exe
(Host: 225, Network: 0)
+
InformationValue
ID / OS PID#89 / 0x8e0
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:21, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:14
OS Thread IDs
#548
0xA78
#549
0x938
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002f00000x002f00000x002fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003b00000x003b00000x003bffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007300000x007300000x0082ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008300000x008300000x009b7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009c00000x009c00000x00b40fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b500000x00b500000x01f4ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001f500000x01f500000x0204ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020f00000x020f00000x021effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0xa78
(Host: 225, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x8e0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x2d4, os_pid = 0xb5c, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0xb5c, proc_address = 0xb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 19True1
Fn
Data
MEMALLOCaddress = 0xd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb5c, proc_address = 0xf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x100000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 21True1
Fn
Data
MEMALLOCaddress = 0x110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x110000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x120000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x130000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb5c, proc_address = 0x130000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x140000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 21True1
Fn
Data
MEMALLOCaddress = 0x150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x150000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x160000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x170000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb5c, proc_address = 0x170000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x180000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x190000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb5c, proc_address = 0x1b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x1c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x1e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x1f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x1f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb5c, proc_address = 0x1f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 9, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x200000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 9True1
Fn
Data
MEMALLOCaddress = 0x210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x210000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x220000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x230000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb5c, proc_address = 0x230000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 10, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x240000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 10True1
Fn
Data
MEMALLOCaddress = 0x250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x250000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x260000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x270000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb5c, proc_address = 0x270000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 15, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x280000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 15True1
Fn
Data
MEMALLOCaddress = 0x290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x290000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb5c, proc_address = 0x2b0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 16True1
Fn
Data
MEMALLOCaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13True1
Fn
Data
MEMALLOCaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 20True1
Fn
Data
MEMALLOCaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x2f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb5c, proc_address = 0x2f0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 16, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x300000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 16True1
Fn
Data
MEMALLOCaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x310000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb5c, size = 13False1
Fn
Process #90: svhost.exe
(Host: 121, Network: 0)
+
InformationValue
ID / OS PID#90 / 0x8fc
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:21, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:14
OS Thread IDs
#550
0x8B4
#551
0x890
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002100000x002100000x0021ffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x002200000x002ddfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002f00000x002f00000x003effffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006800000x006800000x0077ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007a00000x007a00000x007affffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007b00000x007b00000x00937fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009400000x009400000x00ac0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000ad00000x00ad00000x01ecffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001fa00000x01fa00000x0209ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x8b4
(Host: 121, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x8fcTrue1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x454, os_pid = 0x8c4, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 12True1
Fn
Data
MEMALLOCaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x8c4, proc_address = 0x8d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 19True1
Fn
Data
MEMALLOCaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x8f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x900000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x910000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x8c4, proc_address = 0x910000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x920000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 21True1
Fn
Data
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 13True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 20True1
Fn
Data
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x8c4, proc_address = 0x950000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x8c4, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITEFalse1
Fn
Process #91: iexplore.exe
+
InformationValue
ID / OS PID#91 / 0xb7c
OS Parent PID0xd50 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:22, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:13
OS Thread IDs
#552
0x878
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a900000x00a900000x00a90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000aa00000x00aa00000x00aa0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ab00000x00ab00000x00ab0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ac00000x00ac00000x00ac0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ad00000x00ad00000x00ad0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ae00000x00ae00000x00ae0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000af00000x00af00000x00af0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b100000x00b100000x00b10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b200000x00b200000x00b20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b300000x00b300000x00b30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b600000x00b600000x00b60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b700000x00b700000x00b70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000b900000x00b900000x00b90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ba00000x00ba00000x00ba0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bb00000x00bb00000x00bb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bc00000x00bc00000x00bc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bd00000x00bd00000x00bd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000be00000x00be00000x00be0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000bf00000x00bf00000x00bf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c000000x00c000000x00c00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c100000x00c100000x00c10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c200000x00c200000x00c20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c300000x00c300000x00c30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c400000x00c400000x00c40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f9800000x7f9800000x7f980fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x0000000a9fa800000xa9fa800000xa9fa9ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000a9faa00000xa9faa00000xa9fab3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000a9fac00000xa9fac00000xa9fbbffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x0000000a9fbc00000xa9fbc00000xa9fbc3fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000a9fbd00000xa9fbd00000xa9fbd0fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000a9fbe00000xa9fbe00000xa9fbe1fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff8800000x7df5ff8800000x7ff5ff87ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc8000000x7ff7fc8000000x7ff7fc822fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc82d0000x7ff7fc82d0000x7ff7fc82dfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc82e0000x7ff7fc82e0000x7ff7fc82ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xa80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xa90000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xaa0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xab0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xac0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xad0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xae0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xaf0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xb00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xb10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xb20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xb30000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xb40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xb50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xb60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xb70000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xb80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xb90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xba0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xbb0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xbc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xbd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xbe0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xbf0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xc00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xc10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xc20000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xc30000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xc40000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xc50000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xc60000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xc70000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xc80000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xc90000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xca0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xcb0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xcc0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xcd0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xce0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xcf0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xd00000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xd10000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x824address = 0xd20000, size = 142True1
Fn
Data
Process #92: svhost.exe
(Host: 65, Network: 0)
+
InformationValue
ID / OS PID#92 / 0xa7c
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:23, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:12
OS Thread IDs
#553
0x514
#554
0x2B4
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002700000x002700000x0027ffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x002800000x0033dfffMemory Mapped FileReadableFalseFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006800000x006800000x0077ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007800000x007800000x00907fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000009100000x009100000x0091ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009200000x009200000x00aa0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000ab00000x00ab00000x01eaffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001eb00000x01eb00000x01faffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020500000x020500000x0214ffffPrivate MemoryReadable, WritableTrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x514
(Host: 65, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0xa7cTrue1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
Process #93: iexplore.exe
+
InformationValue
ID / OS PID#93 / 0x1f4
OS Parent PID0x704 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:24, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:11
OS Thread IDs
#555
0x79C
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000c500000x00c500000x00c50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c600000x00c600000x00c60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c700000x00c700000x00c70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c800000x00c800000x00c80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000c900000x00c900000x00c90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ca00000x00ca00000x00ca0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cb00000x00cb00000x00cb0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cc00000x00cc00000x00cc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cd00000x00cd00000x00cd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000ce00000x00ce00000x00ce0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d000000x00d000000x00d00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d100000x00d100000x00d10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d200000x00d200000x00d20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d300000x00d300000x00d30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e600000x00e600000x00e60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e700000x00e700000x00e70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e800000x00e800000x00e80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e900000x00e900000x00e90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007fd700000x7fd700000x7fd70fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000d25dc500000xd25dc500000xd25dc6ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000d25dc700000xd25dc700000xd25dc83fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000d25dc900000xd25dc900000xd25dd8ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000d25dd900000xd25dd900000xd25dd93fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000d25dda00000xd25dda00000xd25dda0fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000d25ddb00000xd25ddb00000xd25ddb1fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ffb200000x7df5ffb200000x7ff5ffb1ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc6300000x7ff7fc6300000x7ff7fc652fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc6540000x7ff7fc6540000x7ff7fc654fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc65e0000x7ff7fc65e0000x7ff7fc65ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xc50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xc60000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xc70000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xc80000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xc90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xca0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xcb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xcc0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xcd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xce0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xcf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xd00000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xd10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xd20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xd30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xd40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xd50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xd60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xd70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xd80000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xd90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xda0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xdb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xdc0000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xdd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xde0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xdf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xe00000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xe10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xe20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xe30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xe40000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xe50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xe60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xe70000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xe80000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x1fcaddress = 0xe90000, size = 13True1
Fn
Data
Process #94: svhost.exe
(Host: 141, Network: 0)
+
InformationValue
ID / OS PID#94 / 0xa54
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:24, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:11
OS Thread IDs
#556
0xA18
#557
0x92C
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001f00000x001f00000x002effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002f00000x002f00000x002fffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x003000000x003bdfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000003c00000x003c00000x003fffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006800000x006800000x0077ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007f00000x007f00000x007fffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008000000x008000000x00987fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009900000x009900000x00b10fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b200000x00b200000x01f1ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001fe00000x01fe00000x020dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0xa18
(Host: 141, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0xa54True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x6d8, os_pid = 0xb2c, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 12True1
Fn
Data
MEMALLOCaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0xb2c, proc_address = 0xd70000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 19True1
Fn
Data
MEMALLOCaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xd90000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xda0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdb0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb2c, proc_address = 0xdb0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdc0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 21True1
Fn
Data
MEMALLOCaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdd0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xde0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xdf0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb2c, proc_address = 0xdf0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 21True1
Fn
Data
MEMALLOCaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0xb2c, proc_address = 0xe30000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 20True1
Fn
Data
MEMALLOCaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 13True1
Fn
Data
MEMALLOCaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xe60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0xb2c, size = 20False1
Fn
Process #95: iexplore.exe
+
InformationValue
ID / OS PID#95 / 0xb5c
OS Parent PID0x8e0 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:25, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:10
OS Thread IDs
#558
0x2D4
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000900000x000900000x00090fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000a00000x000a00000x000a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000b00000x000b00000x000b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000c00000x000c00000x000c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000d00000x000d00000x000d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000e00000x000e00000x000e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000000f00000x000f00000x000f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001000000x001000000x00100fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001100000x001100000x00110fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001200000x001200000x00120fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001300000x001300000x00130fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001400000x001400000x00140fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001500000x001500000x00150fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001600000x001600000x00160fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001700000x001700000x00170fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001800000x001800000x00180fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001900000x001900000x00190fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001a00000x001a00000x001a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001c00000x001c00000x001c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001d00000x001d00000x001d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001e00000x001e00000x001e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000001f00000x001f00000x001f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002100000x002100000x00210fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002200000x002200000x00220fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002300000x002300000x00230fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002400000x002400000x00240fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002500000x002500000x00250fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002600000x002600000x00260fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002700000x002700000x00270fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002800000x002800000x00280fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002900000x002900000x00290fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002a00000x002a00000x002a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002b00000x002b00000x002b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002d00000x002d00000x002d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002e00000x002e00000x002e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000002f00000x002f00000x002f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000003000000x003000000x00300fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007febf0000x7febf0000x7febffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x00000017b50900000x17b50900000x17b50affffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000017b50b00000x17b50b00000x17b50c3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000017b50d00000x17b50d00000x17b51cffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000017b51d00000x17b51d00000x17b51d3fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000017b51e00000x17b51e00000x17b51e0fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000017b51f00000x17b51f00000x17b51f1fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ffee00000x7df5ffee00000x7ff5ffedffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fcac00000x7ff7fcac00000x7ff7fcae2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fcaea0000x7ff7fcaea0000x7ff7fcaeafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fcaee0000x7ff7fcaee0000x7ff7fcaeffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0xa0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0xb0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0xc0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0xd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0xe0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0xf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x100000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x110000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x120000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x130000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x140000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x150000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x160000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x170000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x180000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x190000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x1a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x1b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x1c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x1d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x1e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x1f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x200000, size = 9True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x210000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x220000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x230000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x240000, size = 10True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x250000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x260000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x270000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x280000, size = 15True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x290000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x2a0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x2b0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x2c0000, size = 16True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x2d0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x2e0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x2f0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa78address = 0x300000, size = 16True1
Fn
Data
Process #96: svhost.exe
(Host: 153, Network: 0)
+
InformationValue
ID / OS PID#96 / 0x218
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:26, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:09
OS Thread IDs
#559
0x2E0
#560
0x894
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002000000x002000000x00200fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002200000x002200000x0022ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002600000x002600000x0026ffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x002700000x0032dfffMemory Mapped FileReadableFalseFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006800000x006800000x0077ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007800000x007800000x00907fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009100000x009100000x00a90fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000aa00000x00aa00000x01e9ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001f700000x01f700000x0206ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000020700000x020700000x0216ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x2e0
(Host: 153, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x218True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x948, os_pid = 0x6dc, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x930000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x940000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 12True1
Fn
Data
MEMALLOCaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x950000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x6dc, proc_address = 0x950000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x960000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 19True1
Fn
Data
MEMALLOCaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x970000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x980000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x990000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x6dc, proc_address = 0x990000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 21True1
Fn
Data
MEMALLOCaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 13True1
Fn
Data
MEMALLOCaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 20True1
Fn
Data
MEMALLOCaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x6dc, proc_address = 0x9d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 21True1
Fn
Data
MEMALLOCaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x9f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa00000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa10000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x6dc, proc_address = 0xa10000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa20000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa30000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa40000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa50000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x6dc, proc_address = 0xa50000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa60000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 20True1
Fn
Data
MEMALLOCaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa70000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 13True1
Fn
Data
MEMALLOCaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0xa80000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 20True1
Fn
Data
MEMALLOCprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x6dc, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITEFalse1
Fn
Process #97: iexplore.exe
+
InformationValue
ID / OS PID#97 / 0x8c4
OS Parent PID0x8fc (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:26, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:09
OS Thread IDs
#561
0x454
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008d00000x008d00000x008d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008e00000x008e00000x008e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000008f00000x008f00000x008f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009000000x009000000x00900fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009100000x009100000x00910fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009200000x009200000x00920fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f20d0000x7f20d0000x7f20dfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x00000091578b00000x91578b00000x91578cffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000091578d00000x91578d00000x91578e3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000091578f00000x91578f00000x91579effffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000091579f00000x91579f00000x91579f3fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000009157a000000x9157a000000x9157a00fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000009157a100000x9157a100000x9157a11fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff0c00000x7df5ff0c00000x7ff5ff0bffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fd1300000x7ff7fd1300000x7ff7fd152fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fd15a0000x7ff7fd15a0000x7ff7fd15afffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fd15e0000x7ff7fd15e0000x7ff7fd15ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8b4address = 0x8b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8b4address = 0x8c0000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8b4address = 0x8d0000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8b4address = 0x8e0000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8b4address = 0x8f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8b4address = 0x900000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8b4address = 0x910000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8b4address = 0x920000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8b4address = 0x930000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8b4address = 0x940000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x8b4address = 0x950000, size = 142True1
Fn
Data
Process #98: svhost.exe
(Host: 5, Network: 0)
+
InformationValue
ID / OS PID#98 / 0x3e4
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:27, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:08
OS Thread IDs
#562
0x74C
#563
0xAB8
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003000000x003000000x0030ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006d00000x006d00000x007cffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000007d00000x007d00000x00957fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000009a00000x009a00000x009affffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009b00000x009b00000x00b30fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b400000x00b400000x01f3ffffPagefile Backed MemoryReadableTrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x74c
(Host: 5, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
Process #99: svhost.exe
(Host: 140, Network: 0)
+
InformationValue
ID / OS PID#99 / 0xbd8
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:29, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:06
OS Thread IDs
#564
0x9D0
#565
0x188
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002d00000x002d00000x002dffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003400000x003400000x0034ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000007400000x007400000x0083ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000008400000x008400000x009c7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009d00000x009d00000x00b50fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000b600000x00b600000x01f5ffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001f600000x01f600000x0205ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000021000000x021000000x021fffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate Memory-TrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
apphelp.dll0x74dc00000x74e50fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x9d0
(Host: 140, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0xbd8True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
FILECREATEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_WRITE, create_disposition = CREATE_ALWAYSTrue1
Fn
FILEWRITEfile_name = c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt, size = 780712True1
Fn
Data
MUTEXCREATEmutex_name = ***MUTEX***_PERSIST, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
REGOPEN_KEYreg_name = HKEY_CLASSES_ROOT\http\shell\open\commandTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CLASSES_ROOT\http\shell\open\command, value_name = , data_ident_out = "C:\Program Files\Internet Explorer\iexplore.exe" %1True1
Fn
PROCCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0xec, os_pid = 0x1f8, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDETrue1
Fn
MEMALLOCaddress = 0x10410000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 376832, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address = 0x756677b0True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryA, address = 0x7566d8d0True1
Fn
MEMALLOCaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x630000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 12, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x640000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 12True1
Fn
Data
MEMALLOCaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 210, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x650000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 210True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x1bc, os_pid = 0x1f8, proc_address = 0x650000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 19, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x660000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 19True1
Fn
Data
MEMALLOCaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x670000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x680000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x690000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1f8, proc_address = 0x690000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6a0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 21True1
Fn
Data
MEMALLOCaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6b0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6c0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6d0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1f8, proc_address = 0x6d0000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 21, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6e0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 21True1
Fn
Data
MEMALLOCaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x6f0000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 13True1
Fn
Data
MEMALLOCaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x700000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 142, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x710000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 142True1
Fn
Data
THREADCREATEprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_tid = 0x0, os_pid = 0x1f8, proc_address = 0x710000, flags = THREAD_RUNS_IMMEDIATELYFalse1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleA, address = 0x75669640True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address = 0x75667940True1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = ExitThread, address = 0x77e22570True1
Fn
MEMALLOCaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x720000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 20True1
Fn
Data
MEMALLOCaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 13, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITETrue1
Fn
MEMWRITEaddress = 0x730000, process_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 13True1
Fn
Data
MEMALLOCprocess_name = C:\Program Files\Internet Explorer\iexplore.exe, os_pid = 0x1f8, size = 20, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITEFalse1
Fn
Process #100: iexplore.exe
+
InformationValue
ID / OS PID#100 / 0xb2c
OS Parent PID0xa54 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:30, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:05
OS Thread IDs
#566
0x6D8
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x0000000000d500000x00d500000x00d50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d600000x00d600000x00d60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d700000x00d700000x00d70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d800000x00d800000x00d80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000d900000x00d900000x00d90fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000da00000x00da00000x00da0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000db00000x00db00000x00db0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dc00000x00dc00000x00dc0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000dd00000x00dd00000x00dd0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000de00000x00de00000x00de0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000df00000x00df00000x00df0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e000000x00e000000x00e00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e100000x00e100000x00e10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e200000x00e200000x00e20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e300000x00e300000x00e30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e400000x00e400000x00e40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000e500000x00e500000x00e50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007fecb0000x7fecb0000x7fecbfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000f74fd500000xf74fd500000xf74fd6ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000f74fd700000xf74fd700000xf74fd83fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000f74fd900000xf74fd900000xf74fe8ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000f74fe900000xf74fe900000xf74fe93fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000f74fea00000xf74fea00000xf74fea0fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000f74feb00000xf74feb00000xf74feb1fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff1500000x7df5ff1500000x7ff5ff14ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc8800000x7ff7fc8800000x7ff7fc8a2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc8ad0000x7ff7fc8ad0000x7ff7fc8aefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc8af0000x7ff7fc8af0000x7ff7fc8affffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xd50000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xd60000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xd70000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xd80000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xd90000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xda0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xdb0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xdc0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xdd0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xde0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xdf0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xe00000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xe10000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xe20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xe30000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xe40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0xa18address = 0xe50000, size = 13True1
Fn
Data
Process #101: svhost.exe
(Host: 64, Network: 0)
+
InformationValue
ID / OS PID#101 / 0x4d0
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:31, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:04
OS Thread IDs
#567
0x538
#569
0x6B0
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001c00000x001c00000x001c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000001d00000x001d00000x002cffffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x002d00000x0038dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000003a00000x003a00000x003affffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003b00000x003b00000x003effffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006b00000x006b00000x006bffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000006c00000x006c00000x00847fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000008500000x008500000x009d0fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000000009e00000x009e00000x01ddffffPagefile Backed MemoryReadableTrueFalseFalse
private_0x0000000001de00000x01de00000x01edffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x0000000001f800000x01f800000x0207ffffPrivate MemoryReadable, WritableTrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntmarta.dll0x74ca00000x74cc7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x538
(Host: 64, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
MODGET_HANDLEmodule_name = SbieDll.dll, base_address = 0x0False1
Fn
MODGET_HANDLEmodule_name = c:\windows\syswow64\kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address = 0x75677510True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListFirst, address = 0x75694410True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32ListNext, address = 0x756944c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32First, address = 0x756941f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Heap32Next, address = 0x75694560True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Toolhelp32ReadProcessMemory, address = 0x75694b10True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32First, address = 0x7566ed60True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32Next, address = 0x7566c8e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address = 0x7566ee30True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address = 0x7566c9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32First, address = 0x75674a90True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Thread32Next, address = 0x75672430True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32First, address = 0x756947a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32Next, address = 0x75694950True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32FirstW, address = 0x75694890True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = Module32NextW, address = 0x75694a30True1
Fn
MODGET_HANDLEmodule_name = dbghelp.dll, base_address = 0x0False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersionTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion, value_name = ProductId, data_ident_out = 76False1
Fn
USERGET_CURRENTuser_name = WI2yhmtI onvScY7PeTrue1
Fn
FILECREATEfile_name = sice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
FILECREATEfile_name = ntice, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, create_disposition = OPEN_EXISTING, file_attributes = FILE_ATTRIBUTE_NORMALFalse1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address = 0x7566a790True1
Fn
DBGCHECK_FOR_PRESENCEtype = DEBUGGER, process_name = c:\windows\syswow64\install\svhost.exe, os_pid = 0x4d0True1
Fn
MUTEXCREATEmutex_name = ***MUTEX***, initial_owner = 0True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetSystemDirectoryA, address = 0x7566f5c0True1
Fn
FILEDELETEfile_name = c:\windows\system32\install\svhost.exeFalse1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, value_name = AppData, data_ident_out = C:\Users\WI2yhmtI onvScY7Pe\AppData\RoamingTrue1
Fn
FILECOPYdestination_file_name = c:\windows\system32\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0False1
Fn
FILEDELETEfile_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exeTrue1
Fn
FILECOPYdestination_file_name = c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe, source_file_name = c:\windows\syswow64\install\svhost.exe, fail_if_exists = 0True1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = 0True1
Fn
REGREAD_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data_ident_out = C:\Windows\system32\install\svhost.exeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run, value_name = Policies, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exeTrue1
Fn
REGOPEN_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\True1
Fn
REGDELETE_KEYreg_name = HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}False1
Fn
REGCREATE_KEYreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}True1
Fn
REGWRITE_VALUEreg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{0H1OR2U5-6472-LCE1-8H05-HC2B1WMDD8RA}, value_name = StubPath, data = C:\Users\WI2yhmtI onvScY7Pe\AppData\Roaming\install\svhost.exe RestartTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x75650000True1
Fn
MODGET_PROC_ADDRESSmodule_name = c:\windows\syswow64\kernel32.dll, function = GetTempPathA, address = 0x75676410True1
Fn
MODGET_FILENAMEmodule_name = dbghelp.dll, file_name = C:\Windows\SysWOW64\install\svhost.exeTrue1
Fn
Process #102: iexplore.exe
+
InformationValue
ID / OS PID#102 / 0x6dc
OS Parent PID0x218 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:31, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:04
OS Thread IDs
#568
0x948
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000009300000x009300000x00930fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009400000x009400000x00940fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009600000x009600000x00960fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009700000x009700000x00970fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009800000x009800000x00980fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009900000x009900000x00990fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009a00000x009a00000x009a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009b00000x009b00000x009b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009c00000x009c00000x009c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009d00000x009d00000x009d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009e00000x009e00000x009e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000009f00000x009f00000x009f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a000000x00a000000x00a00fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a100000x00a100000x00a10fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a200000x00a200000x00a20fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a300000x00a300000x00a30fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a600000x00a600000x00a60fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a700000x00a700000x00a70fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f4b90000x7f4b90000x7f4b9fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000ae6e9300000xae6e9300000xae6e94ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000ae6e9500000xae6e9500000xae6e963fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000ae6e9700000xae6e9700000xae6ea6ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x000000ae6ea700000xae6ea700000xae6ea73fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000ae6ea800000xae6ea800000xae6ea80fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000ae6ea900000xae6ea900000xae6ea91fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ff7200000x7df5ff7200000x7ff5ff71ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fc7700000x7ff7fc7700000x7ff7fc792fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fc7940000x7ff7fc7940000x7ff7fc794fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fc79e0000x7ff7fc79e0000x7ff7fc79ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0x930000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0x940000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0x950000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0x960000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0x970000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0x980000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0x990000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0x9a0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0x9b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0x9c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0x9d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0x9e0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0x9f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0xa00000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0xa10000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0xa20000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0xa30000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0xa40000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0xa60000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0xa70000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x2e0address = 0xa80000, size = 20True1
Fn
Data
Process #103: svhost.exe
(Host: 5, Network: 0)
+
InformationValue
ID / OS PID#103 / 0x924
OS Parent PID0xd54 (c:\windows\syswow64\explorer.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\windows\syswow64\install\svhost.exe
Command Line"C:\Windows\system32\install\svhost.exe"
MonitorStart Time: 00:02:33, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:02
OS Thread IDs
#570
0x2EC
#571
0xBEC
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed MemoryReadable, WritableTrueFalseFalse
private_0x00000000000200000x000200000x00023fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000000400000x000400000x00053fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000000600000x000600000x0009ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000000a00000x000a00000x0019ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000001a00000x001a00000x001a3fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000000001b00000x001b00000x001b1fffPrivate MemoryReadable, WritableTrueFalseFalse
locale.nls0x001c00000x0027dfffMemory Mapped FileReadableFalseFalseFalse
private_0x00000000002800000x002800000x002bffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000002c00000x002c00000x002c0fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000003900000x003900000x0039ffffPrivate MemoryReadable, WritableTrueFalseFalse
svhost.exe0x004000000x0057afffMemory Mapped FileReadable, Writable, ExecutableTrueTrueFalse
private_0x00000000005800000x005800000x0067ffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000006f00000x006f00000x007effffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00000000009200000x009200000x0092ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000000009300000x009300000x00ab7fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000ac00000x00ac00000x00c40fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x0000000000c500000x00c500000x0204ffffPagefile Backed MemoryReadableTrueFalseFalse
wow64.dll0x53cc00000x53d0efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64cpu.dll0x53d100000x53d17fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
wow64win.dll0x53d200000x53d92fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasman.dll0x74cd00000x74cf2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rasapi32.dll0x74d000000x74da3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pstorec.dll0x74db00000x74db7fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
bcryptprimitives.dll0x74e600000x74eb8fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
cryptbase.dll0x74ec00000x74ec9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sspicli.dll0x74ed00000x74eedfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msvcrt.dll0x74ef00000x74fadfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
advapi32.dll0x74fb00000x7502afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
oleaut32.dll0x750300000x750c1fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
powrprof.dll0x752800000x752c3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
KernelBase.dll0x752e00000x75455fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
imm32.dll0x754600000x7548afffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
combase.dll0x754900000x75649fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel32.dll0x756500000x7573ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
gdi32.dll0x757900000x758dcfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
SHCore.dll0x75aa00000x75b2cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
crypt32.dll0x75bf00000x75d64fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
profapi.dll0x75d700000x75d7efffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msasn1.dll0x75d800000x75d8dfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
msctf.dll0x75d900000x75eaffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
sechost.dll0x75eb00000x75ef2fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
user32.dll0x75f100000x7604ffffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
kernel.appcore.dll0x762900000x7629bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shlwapi.dll0x762a00000x762e3fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
windows.storage.dll0x763800000x7685cfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
rpcrt4.dll0x768600000x7690bfffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
shell32.dll0x769100000x77ccefffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ole32.dll0x77cd00000x77db9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x77dc00000x77f38fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
pagefile_0x000000007feb00000x7feb00000x7ffaffffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x000000007ffb00000x7ffb00000x7ffd2fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x000000007ffd80000x7ffd80000x7ffdafffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdb0000x7ffdb0000x7ffddfffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffde0000x7ffde0000x7ffdefffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffdf0000x7ffdf0000x7ffdffffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x000000007fff00000x7fff00000x7ffb1ddcffffPrivate MemoryReadableTrueFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
private_0x00007ffb1df920000x7ffb1df920000x7ffffffeffffPrivate MemoryReadableTrueFalseFalse
Threads
Thread 0x2ec
(Host: 5, Network: 0)
+
CategoryOperationInformationSuccessCountLogfile
MODGET_HANDLEmodule_name = c:\windows\syswow64\install\svhost.exe, base_address = 0x400000True1
Fn
MUTEXCREATEmutex_name = _x_X_UPDATE_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_PASSWORDLIST_X_x_, initial_owner = 0True1
Fn
MUTEXCREATEmutex_name = _x_X_BLOCKMOUSE_X_x_, initial_owner = 0True1
Fn
SYSSLEEPduration = 1000 milliseconds (1.000 seconds)True1
Fn
Process #104: iexplore.exe
+
InformationValue
ID / OS PID#104 / 0x1f8
OS Parent PID0xbd8 (c:\windows\syswow64\install\svhost.exe)
Initial Working DirectoryC:\Users\WI2yhmtI onvScY7Pe\Desktop
File Namec:\program files\internet explorer\iexplore.exe
Command Line"C:\Program Files\Internet Explorer\iexplore.exe"
MonitorStart Time: 00:02:35, Reason: Child Process
UnmonitorEnd Time: 00:02:35, Reason: Terminated by Timeout
Monitor Duration00:00:00
OS Thread IDs
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDumpYARA MatchActions
private_0x00000000006300000x006300000x00630fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006400000x006400000x00640fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006500000x006500000x00650fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006600000x006600000x00660fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006800000x006800000x00680fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006a00000x006a00000x006a0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006b00000x006b00000x006b0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006c00000x006c00000x006c0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006d00000x006d00000x006d0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006e00000x006e00000x006e0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000006f00000x006f00000x006f0fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007000000x007000000x00700fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007100000x007100000x00710fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007200000x007200000x00720fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000007300000x007300000x00730fffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x00000000104100000x104100000x1046bfffPrivate MemoryReadable, Writable, ExecutableTrueFalseFalse
private_0x000000007f8e10000x7f8e10000x7f8e1fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrueFalseFalse
private_0x00000015586300000x15586300000x155864ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000015586500000x15586500000x1558663fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000015586700000x15586700000x155876ffffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00000015587700000x15587700000x1558773fffPagefile Backed MemoryReadableTrueFalseFalse
pagefile_0x00000015587800000x15587800000x1558780fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00000015587900000x15587900000x1558791fffPrivate MemoryReadable, WritableTrueFalseFalse
pagefile_0x00007df5ffea00000x7df5ffea00000x7ff5ffe9ffffPagefile Backed Memory-TrueFalseFalse
pagefile_0x00007ff7fcc500000x7ff7fcc500000x7ff7fcc72fffPagefile Backed MemoryReadableTrueFalseFalse
private_0x00007ff7fcc790000x7ff7fcc790000x7ff7fcc79fffPrivate MemoryReadable, WritableTrueFalseFalse
private_0x00007ff7fcc7e0000x7ff7fcc7e0000x7ff7fcc7ffffPrivate MemoryReadable, WritableTrueFalseFalse
iexplore.exe0x7ff7fd5200000x7ff7fd5e9fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
ntdll.dll0x7ffb1ddd00000x7ffb1df91fffMemory Mapped FileReadable, Writable, ExecutableFalseFalseFalse
Injection Information
+
Injection TypeSource ProcessSource Os Thread IDInjection InfoSuccessCountLogfile
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x630000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x640000, size = 12True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x650000, size = 210True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x660000, size = 19True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x670000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x680000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x690000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x6a0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x6b0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x6c0000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x6d0000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x6e0000, size = 21True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x6f0000, size = 13True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x700000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x710000, size = 142True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x720000, size = 20True1
Fn
Data
Modify Memoryc:\windows\syswow64\install\svhost.exe0x9d0address = 0x730000, size = 13True1
Fn
Data
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefox with deactivated setting "security.fileuri.strict_origin_policy".


Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image