General Information

Start time: 09:57:02
Start date: 15/08/2012
Overall analysis duration: 0h 3m 18s
Sample file name: Hermes_.exe
Cookbook file name: default.jbs
Analysis system description: XP SP3 (Office 2003 SP2, Java 1.6.0, Acrobat Reader 9.3.4, Internet Explorer 8)
Number of analysed new started processes analysed: 1
Number of new started drivers analysed: 0
Number of existing processes analysed: 0
Number of existing drivers analysed: 0
Number of injected processes analysed: 0
Errors:
  • Too many NtProtectVirtualMemory calls (excessive behavior)
  • Too many NtAllocateVirtualMemory calls (excessive behavior)

Classification / Threat Score

Persistence, Installation, Boot Survival :
Hiding, Stealthiness, Detection and Removal Protection :
Security Solution / Mechanism bypass, termination and removal, Anti Debugging, VM Detection :
Spreading :
Exploiting :
Networking :
Data spying, Sniffing, Keylogging, Ebanking Fraud :

Matching Signatures

Printf formatting strings found in memory and binary data
Urls found in memory or binary data
Program does not show much activity (idle)

Startup

  • system is xp
  • Hermes_.exe (PID: 2724 MD5: 20BE4F07F9A12C35463361A7212CA5FF)
  • cleanup

Created / dropped Files

No created / dropped files found

Contacted Domains

No contacted domains info

Contacted IPs

No contacted IP infos

Static File Info

File type: PE32 executable for MS Windows (GUI) Intel 80386 32-bit
File name: Hermes_.exe
File size: 407040
MD5: 20be4f07f9a12c35463361a7212ca5ff
SHA1: 07b2a4af66c5de5f69a1efd175de3bff9d48ba8e
SHA256: f42e71f3e5121412e2c82d7ac982e5036f63d39c1c6591c3630f6b3fd8a48180
SHA512: 7adef3f325acda1c8babe9d5f1e03d36ee4fbd8fe2d6698fa8f70a301483ca34fe7fc62afce52e05a1615c77d4ae285e7378b259cfea6dfa1a9b5055a52c21bb

Static PE Info

General
Entrypoint: 0x401000
Entrypoint Section:
Imagebase: 0x400000
Subsystem: windows gui
Image File Characteristics: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI, RELOCS_STRIPPED
DLL Characteristics:
Time Stamp: 0x27E2A2D4 [Sat Mar 16 22:57:24 1991 UTC]
TLS Callbacks:
Resources
Name RVA Size Type Language Country
RT_ICON 0x18d478 0x10a8 data
RT_GROUP_ICON 0x18e520 0x14 MS Windows icon resource - 1 icon
RT_VERSION 0x18e534 0x384 data
RT_VERSION 0x18e8b8 0x384 data
RT_VERSION 0x18ec3c 0x384 data
RT_VERSION 0x18efc0 0x384 data
RT_VERSION 0x18f344 0x384 data
RT_VERSION 0x18f6c8 0x384 data
RT_VERSION 0x18fa4c 0x384 data
RT_VERSION 0x18fdd0 0x384 data
RT_VERSION 0x190154 0x384 data
RT_VERSION 0x1904d8 0x384 data
RT_VERSION 0x19085c 0x384 data
RT_VERSION 0x190be0 0x384 data
RT_VERSION 0x190f64 0x384 data
RT_VERSION 0x1912e8 0x384 data
RT_VERSION 0x19166c 0x384 data
RT_VERSION 0x1919f0 0x384 data
RT_VERSION 0x191d74 0x384 data
RT_VERSION 0x1920f8 0x384 data
RT_VERSION 0x19247c 0x384 data
RT_VERSION 0x192800 0x384 data
Imports
DLL Import
kernel32.dll GetProcAddress, GetModuleHandleA, LoadLibraryA
user32.dll GetForegroundWindow
ntprint.dll PSetupSelectDeviceButtons
version.dll VerQueryValueA
gdi32.dll UnrealizeObject
comctl32.dll ImageList_SetIconSize
oleaut32.dll VariantChangeTypeEx
kernel32.dll RaiseException
Sections
Name Virtual Address Virtual Size Raw Size Entropy
0x1000 0x153000 0x4600 7.98945756036
0x154000 0x1000 0x400 7.83865363724
0x155000 0x1000 0x200 7.58564983137
0x156000 0x37000 0x36800 7.99918501105
.rsrc 0x18d000 0x6000 0x5c00 3.93367409359
.data 0x193000 0x59000 0x22000 7.82172434208
.adata 0x1ec000 0x1000 0x0 0.0
Version Infos
Description Data
LegalCopyright (c) 2000-2010 Martin Prikryl
InternalName winscp
FileVersion 4.2.9.938
CompanyName Martin Prikryl
ReleaseType stable
LegalTrademarks
WWW http://winscp.net/
ProductName WinSCP
ProductVersion 4.2.9.0
FileDescription WinSCP: SFTP, FTP and SCP client
OriginalFilename winscp.exe
OriginalFilename winscp.exe
Possible Origin
Language of compilation system Country where language is spoken Map

String Analysis

Formattings for printf style functions
String value Source
%SystemRoot%\System32\mswsock.dll Hermes_.exe
Ebp: %x Hermes_.exe
|i %u#) Hermes_.exe
Esp: %x Hermes_.exe
|%SystemRoot%\system32\rsvpsp.dll Hermes_.exe
Code = [%d] Hermes_.exe
Pw%n[w Hermes_.exe
Ebx: %x Hermes_.exe
%n Options\Hermes Hermes_.exe
- [%s] Hermes_.exe
%d.%d.%d.%d Hermes_.exe
NT 3.%u Hermes_.exe
Ecx: %x Hermes_.exe
NT 4.%u Hermes_.exe
%Ph[7] Hermes_.exe
The procedure entry point %s could not be located in the dynamic link library %s Hermes_.exe
Assertion failed: %s, file %s, line %d Hermes_.exe
Eip: %x Hermes_.exe
~|s%p^ Hermes_.exe
Edi: %x Hermes_.exe
Edx: %x Hermes_.exe
DragDrop%lx Hermes_.exe
675%Et Hermes_.exe
Esi: %x Hermes_.exe
P6 (Model %d) Hermes_.exe
lhaplpkbq%eiuw Hermes_.exe
TcJ%X~G Hermes_.exe
)9%i@I Hermes_.exe
Eax: %x Hermes_.exe
The ordinal %u could not be located in the dynamic link library %s Hermes_.exe
%SystemRoot%\system32\rsvpsp.dll Hermes_.exe
%SystemRoot%\System32\winrnr.dll Hermes_.exe
%SystemRoot%\system32\mswsock.dll Hermes_.exe
URLs
String value Source
http://winscp.net/ Hermes_.exe

Network Behavior

No network behavior found

Code Manipulation Behavior

System Behavior

General
Start time: 09:39:46
Start date: 24/01/2012
Path: C:\Hermes_.exe
Wow64 process (32bit): false
Commandline: unknown
Imagebase: 0x400000
File size: 407040 bytes
MD5 hash: 20BE4F07F9A12C35463361A7212CA5FF

File Activites

File Path Access Options Content overwritten Completion Count Source Address Symbol
Scsi0: read attributes and synchronize and generic read and generic write synchronous io non alert and non directory file true success or wait 1 5C70D8 CreateFileA
File Path Disposition Data Ascii Data Completion Count Source Address Symbol

Section Activites

File Path Access Type Base Size Mapped to pid Protection Completion Count
\KnownDlls\kernel32.dll write and read and execute unknown 7C800000 1007616 own pid read write success or wait 1
unknown query and write and read and execute and extend size reserve 7C800000 1007616 own pid read write success or wait 1
\NLS\NlsSectionUnicode read unknown 260000 90112 own pid readonly success or wait 1
\NLS\NlsSectionLocale read unknown 280000 266240 own pid readonly success or wait 1
\NLS\NlsSectionSortkey query and read unknown 2D0000 266240 own pid readonly success or wait 1
\NLS\NlsSectionSortTbls read unknown 320000 24576 own pid readonly success or wait 1
\NLS\NlsSectionSortkey00000409 read unknown unknown unknown unknown unknown object name not found 1
\NLS\NlsSectionSortkey00000409 read unknown unknown unknown unknown unknown object name not found 1
\KnownDlls\user32.dll write and read and execute unknown 7E410000 593920 own pid read write success or wait 1
\KnownDlls\GDI32.dll write and read and execute unknown 77F10000 299008 own pid read write success or wait 1
\KnownDlls\ntprint.dll write and read and execute unknown unknown unknown unknown unknown object name not found 1
C:\WINDOWS\system32\ntprint.dll query and write and read and execute image 5F180000 98304 own pid read write success or wait 1
\KnownDlls\msvcrt.dll write and read and execute unknown 77C10000 360448 own pid read write success or wait 1
\KnownDlls\SHELL32.dll write and read and execute unknown 7C9C0000 8482816 own pid read write success or wait 1
\KnownDlls\ADVAPI32.dll write and read and execute unknown 77DD0000 634880 own pid read write success or wait 1
\KnownDlls\RPCRT4.dll write and read and execute unknown 77E70000 602112 own pid read write success or wait 1
\KnownDlls\Secur32.dll write and read and execute unknown 77FE0000 69632 own pid read write success or wait 1
\KnownDlls\SHLWAPI.dll write and read and execute unknown 77F60000 483328 own pid read write success or wait 1
\KnownDlls\SETUPAPI.dll write and read and execute unknown unknown unknown unknown unknown object name not found 1
C:\WINDOWS\system32\setupapi.dll query and write and read and execute image 77920000 995328 own pid read write success or wait 1
\KnownDlls\WINSPOOL.DRV write and read and execute unknown unknown unknown unknown unknown object name not found 1
C:\WINDOWS\system32\winspool.drv query and write and read and execute image 73000000 155648 own pid read write success or wait 1
\KnownDlls\mscms.dll write and read and execute unknown unknown unknown unknown unknown object name not found 1
C:\WINDOWS\system32\mscms.dll query and write and read and execute image 73B30000 86016 own pid read write success or wait 1
\KnownDlls\CRYPT32.dll write and read and execute unknown unknown unknown unknown unknown object name not found 1
C:\WINDOWS\system32\crypt32.dll query and write and read and execute image 77A80000 610304 own pid read write success or wait 1
\KnownDlls\MSASN1.dll write and read and execute unknown unknown unknown unknown unknown object name not found 1
C:\WINDOWS\system32\msasn1.dll query and write and read and execute image 77B20000 73728 own pid read write success or wait 1
\KnownDlls\VERSION.dll write and read and execute unknown 77C00000 32768 own pid read write success or wait 1
\KnownDlls\comctl32.dll write and read and execute unknown 5D090000 630784 own pid read write success or wait 1
\KnownDlls\oleaut32.dll write and read and execute unknown 77120000 569344 own pid read write success or wait 1
\KnownDlls\ole32.dll write and read and execute unknown 774E0000 1302528 own pid read write success or wait 1
C:\WINDOWS\system32\imm32.dll write and read and execute commit 5F0000 110592 own pid execute success or wait 1
C:\WINDOWS\system32\imm32.dll write and read and execute commit 5F0000 110592 own pid execute success or wait 1
C:\WINDOWS\system32\imm32.dll query and write and read and execute image 76390000 118784 own pid read write success or wait 1
\NLS\NlsSectionCType read unknown A30000 12288 own pid readonly success or wait 1
C:\WINDOWS\system32\shell32.dll read commit A40000 8462336 own pid readonly success or wait 1
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll write and read and execute commit A40000 1056768 own pid execute success or wait 1
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll query and write and read and execute image 773D0000 1060864 own pid read write success or wait 1
C:\WINDOWS\WindowsShell.Manifest write and read and execute commit A40000 4096 own pid execute success or wait 1
C:\WINDOWS\WindowsShell.Manifest query and read commit A40000 4096 own pid readonly success or wait 1
C:\WINDOWS\WindowsShell.Manifest read commit A40000 4096 own pid readonly success or wait 1
C:\Hermes_.exe read commit A60000 409600 own pid readonly success or wait 1
C:\WINDOWS\system32\comctl32.dll read commit A80000 618496 own pid readonly success or wait 1
File Path Access Type Base Size Mapped to pid Protection Completion Count Source Address
\KnownDlls\wsock32.dll write and read and execute unknown unknown unknown unknown unknown object name not found 1 5E84B7
C:\WINDOWS\system32\wsock32.dll query and write and read and execute image 71AD0000 36864 own pid read write success or wait 1 5E84B7
\KnownDlls\WS2_32.dll write and read and execute unknown unknown unknown unknown unknown object name not found 1 5E84B7
C:\WINDOWS\system32\ws2_32.dll query and write and read and execute image 71AB0000 94208 own pid read write success or wait 1 5E84B7
\KnownDlls\WS2HELP.dll write and read and execute unknown unknown unknown unknown unknown object name not found 1 5E84B7
C:\WINDOWS\system32\ws2help.dll query and write and read and execute image 71AA0000 32768 own pid read write success or wait 1 5E84B7

Registry Activites

Key Path Completion Count Source Address Symbol
Key Path Name Type Old Data New Data Completion Count Source Address Symbol
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.key NULL unicode success or wait 1 5BF5D5 RegSetValueA
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.key unicode regfile success or wait 1 5BF636 RegSetValueExA
Key Path Name Completion Count Source Address Symbol

Mutex Activites

Name Completion Count Source Address Symbol

Process Activites

PID Process info class Completion Count Source Address Symbol

Thread Activites

TID Delay Completion Count Source Address Symbol
2728 0s success or wait 1131 4016A7 Sleep

Memory Activites

PID Filepath Base Length Protection Completion Count Source Address Symbol
2724 C:\Hermes_.exe A80000 12FF80 page execute and read and write success or wait 1 593186 VirtualAlloc
2724 C:\Hermes_.exe A80000 12FF48 page read and write success or wait 5 5E80CA VirtualAlloc
2724 C:\Hermes_.exe B30000 12FE08 page no access success or wait 1 5B63FC VirtualAlloc
2724 C:\Hermes_.exe B30000 12FDF8 page read and write success or wait 1 5B65CE VirtualAlloc
2724 C:\Hermes_.exe B34000 12FE8C page read and write success or wait 1 5B65CE VirtualAlloc
2724 C:\Hermes_.exe A80000 12FEB4 page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe A90000 12FEB4 page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe AA0000 12FEE0 page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe B3C000 12FE24 page read and write success or wait 1 5B65CE VirtualAlloc
2724 C:\Hermes_.exe AB0000 12FEE0 page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe AC0000 12FEE0 page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe AD0000 12FEE0 page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe AE0000 12FEE0 page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe B40000 12FE24 page read and write success or wait 1 5B65CE VirtualAlloc
2724 C:\Hermes_.exe AF0000 12FEE0 page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe B00000 12FEE0 page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe B10000 12FEE0 page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe C30000 12FEE0 page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe C40000 12FEE0 page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe C50000 12FEE0 page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe C60000 12FEE0 page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe C70000 12FF2C page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe C80000 12F1DC page execute and read and write success or wait 2 5D49DE VirtualAlloc
2724 C:\Hermes_.exe C80000 12F0BC page execute and read and write success or wait 5 5D49DE VirtualAlloc
2724 C:\Hermes_.exe B44000 12FD68 page read and write success or wait 1 5B65CE VirtualAlloc
2724 C:\Hermes_.exe B44000 12FD58 page read and write success or wait 1 5B65CE VirtualAlloc
2724 C:\Hermes_.exe C80000 12F1F0 page execute and read and write success or wait 1 5D49DE VirtualAlloc
2724 C:\Hermes_.exe C80000 12F1CC page execute and read and write success or wait 21 5D49DE VirtualAlloc
2724 C:\Hermes_.exe C80000 12F1D8 page execute and read and write success or wait 4 5D49DE VirtualAlloc
2724 C:\Hermes_.exe C80000 12F1BC page execute and read and write success or wait 3 5D49DE VirtualAlloc
PID Filepath Base Length New Protection Old Protection Completion Count Source Address Symbol
Time Private Usage (mb) Workingset (mb) Page File Usage (mb)
09:39:47 2 4 2
09:39:48 2 4 2

System Activites

System info class Completion Count Source Address Symbol

Windows UI Activites

HWND Completion Count Source Address Symbol
10084 success 1131 40167D NtUserGetForegroundWindow
Chronological Activities
Operation Data Completion Time
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: A80000 Length: 12FF80 Allocation Type: unknown Protection: page execute and read and write success or wait 526562091
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: A80000 Length: 12FF48 Allocation Type: unknown Protection: page read and write success or wait 526569134
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: A80000 Length: 12FF48 Allocation Type: unknown Protection: page read and write success or wait 526569643
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: A80000 Length: 12FF48 Allocation Type: unknown Protection: page read and write success or wait 526589189
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: A80000 Length: 12FF48 Allocation Type: unknown Protection: page read and write success or wait 526589676
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: A80000 Length: 12FF48 Allocation Type: unknown Protection: page read and write success or wait 526590338
Section loaded Path: \KnownDlls\wsock32.dll Access: write and read and execute Type: unknown Baseaddress: unknown Size: unknown Protection: unknown Mapped to pid: unknown object name not found 526592313
Section loaded Path: C:\WINDOWS\system32\wsock32.dll Access: query and write and read and execute Type: image Baseaddress: 71AD0000 Size: 36864 Protection: read write Mapped to pid: own pid success or wait 526594056
Section loaded Path: \KnownDlls\WS2_32.dll Access: write and read and execute Type: unknown Baseaddress: unknown Size: unknown Protection: unknown Mapped to pid: unknown object name not found 526596766
Section loaded Path: C:\WINDOWS\system32\ws2_32.dll Access: query and write and read and execute Type: image Baseaddress: 71AB0000 Size: 94208 Protection: read write Mapped to pid: own pid success or wait 526598503
Section loaded Path: \KnownDlls\WS2HELP.dll Access: write and read and execute Type: unknown Baseaddress: unknown Size: unknown Protection: unknown Mapped to pid: unknown object name not found 526603497
Section loaded Path: C:\WINDOWS\system32\ws2help.dll Access: query and write and read and execute Type: image Baseaddress: 71AA0000 Size: 32768 Protection: read write Mapped to pid: own pid success or wait 526605399
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: B30000 Length: 12FE08 Allocation Type: unknown Protection: page no access success or wait 526613248
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: B30000 Length: 12FDF8 Allocation Type: unknown Protection: page read and write success or wait 526614075
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: B34000 Length: 12FE8C Allocation Type: unknown Protection: page read and write success or wait 526688847
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: A80000 Length: 12FEB4 Allocation Type: unknown Protection: page execute and read and write success or wait 526742489
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: A90000 Length: 12FEB4 Allocation Type: unknown Protection: page execute and read and write success or wait 526744364
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: AA0000 Length: 12FEE0 Allocation Type: unknown Protection: page execute and read and write success or wait 526745355
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: B3C000 Length: 12FE24 Allocation Type: unknown Protection: page read and write success or wait 526745852
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: AB0000 Length: 12FEE0 Allocation Type: unknown Protection: page execute and read and write success or wait 526746593
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: AC0000 Length: 12FEE0 Allocation Type: unknown Protection: page execute and read and write success or wait 526747573
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: AD0000 Length: 12FEE0 Allocation Type: unknown Protection: page execute and read and write success or wait 526748002
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: AE0000 Length: 12FEE0 Allocation Type: unknown Protection: page execute and read and write success or wait 526748474
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: B40000 Length: 12FE24 Allocation Type: unknown Protection: page read and write success or wait 526748880
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: AF0000 Length: 12FEE0 Allocation Type: unknown Protection: page execute and read and write success or wait 526749350
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: B00000 Length: 12FEE0 Allocation Type: unknown Protection: page execute and read and write success or wait 526749790
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: B10000 Length: 12FEE0 Allocation Type: unknown Protection: page execute and read and write success or wait 526750176
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C30000 Length: 12FEE0 Allocation Type: unknown Protection: page execute and read and write success or wait 526750559
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C40000 Length: 12FEE0 Allocation Type: unknown Protection: page execute and read and write success or wait 526751007
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C50000 Length: 12FEE0 Allocation Type: unknown Protection: page execute and read and write success or wait 526751376
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C60000 Length: 12FEE0 Allocation Type: unknown Protection: page execute and read and write success or wait 526751741
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C70000 Length: 12FF2C Allocation Type: unknown Protection: page execute and read and write success or wait 526752100
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1DC Allocation Type: unknown Protection: page execute and read and write success or wait 526752483
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F0BC Allocation Type: unknown Protection: page execute and read and write success or wait 526752889
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: B44000 Length: 12FD68 Allocation Type: unknown Protection: page read and write success or wait 526753222
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F0BC Allocation Type: unknown Protection: page execute and read and write success or wait 526756416
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F0BC Allocation Type: unknown Protection: page execute and read and write success or wait 526756980
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: B44000 Length: 12FD58 Allocation Type: unknown Protection: page read and write success or wait 526757290
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F0BC Allocation Type: unknown Protection: page execute and read and write success or wait 526760492
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F0BC Allocation Type: unknown Protection: page execute and read and write success or wait 526760941
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1F0 Allocation Type: unknown Protection: page execute and read and write success or wait 526761388
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526761763
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526762233
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526762579
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526762923
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526763307
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1D8 Allocation Type: unknown Protection: page execute and read and write success or wait 526763654
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526765432
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526765777
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526766120
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526766460
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526766801
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1D8 Allocation Type: unknown Protection: page execute and read and write success or wait 526767145
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526767616
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526767961
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526768303
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526768643
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526768983
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1D8 Allocation Type: unknown Protection: page execute and read and write success or wait 526769327
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526769754
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526770098
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526770441
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526770783
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526771122
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1D8 Allocation Type: unknown Protection: page execute and read and write success or wait 526771465
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1DC Allocation Type: unknown Protection: page execute and read and write success or wait 526788737
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1CC Allocation Type: unknown Protection: page execute and read and write success or wait 526790012
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1BC Allocation Type: unknown Protection: page execute and read and write success or wait 526790834
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1BC Allocation Type: unknown Protection: page execute and read and write success or wait 526796724
Memory allocated PID: 2724 Path: C:\Hermes_.exe Base: C80000 Length: 12F1BC Allocation Type: unknown Protection: page execute and read and write success or wait 526797351
File opened Path: Scsi0: Access: read attributes and synchronize and generic read and generic write Options: synchronous io non alert and non directory file Attributes: none Content Overwritten: true success or wait 526966741
Key value replaced with new Path: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.key Name: NULL Type: unicode Data: Old data: success or wait 527013956
Key value replaced with new Path: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.key Name: Type: unicode Data: regfile Old data: success or wait 527019289
Foreground Window Got HWND: 10084 success 527046333
Thread delayed Time: 0 TID: 2728 success or wait 527046851
Foreground Window Got HWND: 10084 success 527396979
Thread delayed Time: 0 TID: 2728 success or wait 527397226
Foreground Window Got HWND: 10084 success 527788288
Thread delayed Time: 0 TID: 2728 success or wait 527788654
Foreground Window Got HWND: 10084 success 528179811
Thread delayed Time: 0 TID: 2728 success or wait 528180995
Foreground Window Got HWND: 10084 success 528571362
Thread delayed Time: 0 TID: 2728 success or wait 528571605
Foreground Window Got HWND: 10084 success 529007576
Thread delayed Time: 0 TID: 2728 success or wait 529007920
Foreground Window Got HWND: 10084 success 529354765
Thread delayed Time: 0 TID: 2728 success or wait 529355013
Foreground Window Got HWND: 10084 success 529746247
Thread delayed Time: 0 TID: 2728 success or wait 529746497
Foreground Window Got HWND: 10084 success 530137674
Thread delayed Time: 0 TID: 2728 success or wait 530138004
Foreground Window Got HWND: 10084 success 530532445
Thread delayed Time: 0 TID: 2728 success or wait 530532803
Foreground Window Got HWND: 10084 success 530923990
Thread delayed Time: 0 TID: 2728 success or wait 530924235
Foreground Window Got HWND: 10084 success 531312235
Thread delayed Time: 0 TID: 2728 success or wait 531312483
Foreground Window Got HWND: 10084 success 531707459
Thread delayed Time: 0 TID: 2728 success or wait 531707704
Foreground Window Got HWND: 10084 success 532097925
Thread delayed Time: 0 TID: 2728 success or wait 532098183
Foreground Window Got HWND: 10084 success 532486753
Thread delayed Time: 0 TID: 2728 success or wait 532487215
Foreground Window Got HWND: 10084 success 532878288
Thread delayed Time: 0 TID: 2728 success or wait 532884940
Foreground Window Got HWND: 10084 success 533269909
Thread delayed Time: 0 TID: 2728 success or wait 533270154
Foreground Window Got HWND: 10084 success 533661323
Thread delayed Time: 0 TID: 2728 success or wait 533661569
Foreground Window Got HWND: 10084 success 534056086
Thread delayed Time: 0 TID: 2728 success or wait 534056330
Foreground Window Got HWND: 10084 success 534444395
Thread delayed Time: 0 TID: 2728 success or wait 534444644
Foreground Window Got HWND: 10084 success 534835827
Thread delayed Time: 0 TID: 2728 success or wait 534836157
Foreground Window Got HWND: 10084 success 535227395
Thread delayed Time: 0 TID: 2728 success or wait 535227758
Foreground Window Got HWND: 10084 success 535618853
Thread delayed Time: 0 TID: 2728 success or wait 535619099
Foreground Window Got HWND: 10084 success 536010554
Thread delayed Time: 0 TID: 2728 success or wait 536010801
Foreground Window Got HWND: 10084 success 536402015
Thread delayed Time: 0 TID: 2728 success or wait 536402339
Foreground Window Got HWND: 10084 success 536793544
Thread delayed Time: 0 TID: 2728 success or wait 536793793
Foreground Window Got HWND: 10084 success 537185012
Thread delayed Time: 0 TID: 2728 success or wait 537185875
Foreground Window Got HWND: 10084 success 537576436
Thread delayed Time: 0 TID: 2728 success or wait 537576762
Foreground Window Got HWND: 10084 success 537968632
Thread delayed Time: 0 TID: 2728 success or wait 537968877
Foreground Window Got HWND: 10084 success 538359471
Thread delayed Time: 0 TID: 2728 success or wait 538359715
Foreground Window Got HWND: 10084 success 538751051
Thread delayed Time: 0 TID: 2728 success or wait 538751296
Foreground Window Got HWND: 10084 success 539142535
Thread delayed Time: 0 TID: 2728 success or wait 539142784
Foreground Window Got HWND: 10084 success 539534118
Thread delayed Time: 0 TID: 2728 success or wait 539534448
Foreground Window Got HWND: 10084 success 539925324
Thread delayed Time: 0 TID: 2728 success or wait 539925833
Foreground Window Got HWND: 10084 success 540316748
Thread delayed Time: 0 TID: 2728 success or wait 540317003
Foreground Window Got HWND: 10084 success 540708199
Thread delayed Time: 0 TID: 2728 success or wait 540708443
Foreground Window Got HWND: 10084 success 541102506
Thread delayed Time: 0 TID: 2728 success or wait 541102748
Foreground Window Got HWND: 10084 success 541491433
Thread delayed Time: 0 TID: 2728 success or wait 541491673
Foreground Window Got HWND: 10084 success 541886073
Thread delayed Time: 0 TID: 2728 success or wait 541886498
Foreground Window Got HWND: 10084 success 542274424
Thread delayed Time: 0 TID: 2728 success or wait 542274751
Foreground Window Got HWND: 10084 success 542666082
Thread delayed Time: 0 TID: 2728 success or wait 542666328
Foreground Window Got HWND: 10084 success 543060488
Thread delayed Time: 0 TID: 2728 success or wait 543060699
Foreground Window Got HWND: 10084 success 543449293
Thread delayed Time: 0 TID: 2728 success or wait 543449555
Foreground Window Got HWND: 10084 success 543841871
Thread delayed Time: 0 TID: 2728 success or wait 543842632
Foreground Window Got HWND: 10084 success 544232134
Thread delayed Time: 0 TID: 2728 success or wait 544233138
Foreground Window Got HWND: 10084 success 544623700
Thread delayed Time: 0 TID: 2728 success or wait 544624059
Foreground Window Got HWND: 10084 success 545017976
Thread delayed Time: 0 TID: 2728 success or wait 545020193
Foreground Window Got HWND: 10084 success 545409525
Thread delayed Time: 0 TID: 2728 success or wait 545409777
Foreground Window Got HWND: 10084 success 545799049
Thread delayed Time: 0 TID: 2728 success or wait 545799295
Foreground Window Got HWND: 10084 success 546193227
Thread delayed Time: 0 TID: 2728 success or wait 546193476