File name:

Mercury.B.exe

Full analysis: https://app.any.run/tasks/a6b5a08f-77ac-4026-b18c-c551db935854
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 15, 2022, 11:40:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
mercury
mercuryb
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

B2E0F2583D4F9FA4D98A310BB765C313

SHA1:

CCFD8206B54A3AB2B3D5E38C4ED3CF78531979F8

SHA256:

A5BB1A85F144D6D782C2428A7897127E71D3BDB656AD4F4548729D609C64E3E4

SSDEEP:

98304:RCItrtUvazyxBN78sckWLZHrkSeepIhPiGpTqMhby:RCIhwHxTX/WLlkptpPdy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • Mercury.B.exe (PID: 3420)
    • Application was dropped or rewritten from another process

      • TrashMBR.exe (PID: 3980)
      • Bytebeat1.exe (PID: 3628)
      • ColorA.exe (PID: 572)
      • Bytebeat3.exe (PID: 2524)
      • Bytebeat2.exe (PID: 2148)
      • GlitchB.exe (PID: 2756)
      • zoomlines.exe (PID: 3972)
      • Bytebeat4.exe (PID: 3712)
      • ScreenShuffle.exe (PID: 828)
      • crazysound5.exe (PID: 3412)
      • ClutterScreen.exe (PID: 2572)
      • Bytebeat3.exe (PID: 2324)
      • ColorA.exe (PID: 2224)
      • IconHell.exe (PID: 560)
    • Changes the autorun value in the registry

      • TrashMBR.exe (PID: 3980)
    • Uses Task Scheduler to run other applications

      • TrashMBR.exe (PID: 3980)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2236)
  • SUSPICIOUS

    • Drops a file with too old compile date

      • Mercury.B.exe (PID: 3420)
    • Executable content was dropped or overwritten

      • Mercury.B.exe (PID: 3420)
    • Checks supported languages

      • Mercury.B.exe (PID: 3420)
      • wscript.exe (PID: 3832)
      • TrashMBR.exe (PID: 3980)
      • Bytebeat1.exe (PID: 3628)
      • ColorA.exe (PID: 572)
      • Bytebeat2.exe (PID: 2148)
      • GlitchB.exe (PID: 2756)
      • zoomlines.exe (PID: 3972)
      • Bytebeat4.exe (PID: 3712)
      • ScreenShuffle.exe (PID: 828)
      • crazysound5.exe (PID: 3412)
      • Bytebeat3.exe (PID: 2524)
      • ClutterScreen.exe (PID: 2572)
      • ColorA.exe (PID: 2224)
      • Bytebeat3.exe (PID: 2324)
      • IconHell.exe (PID: 560)
    • Reads the computer name

      • Mercury.B.exe (PID: 3420)
      • wscript.exe (PID: 3832)
      • Bytebeat1.exe (PID: 3628)
      • Bytebeat2.exe (PID: 2148)
      • Bytebeat4.exe (PID: 3712)
      • crazysound5.exe (PID: 3412)
      • Bytebeat3.exe (PID: 2524)
      • Bytebeat3.exe (PID: 2324)
    • Executes scripts

      • Mercury.B.exe (PID: 3420)
    • Drops a file that was compiled in debug mode

      • Mercury.B.exe (PID: 3420)
    • Uses TASKKILL.EXE to kill process

      • wscript.exe (PID: 3832)
  • INFO

    • Checks Windows Trust Settings

      • wscript.exe (PID: 3832)
    • Checks supported languages

      • schtasks.exe (PID: 2236)
      • taskkill.exe (PID: 4016)
      • taskkill.exe (PID: 2428)
      • taskkill.exe (PID: 1888)
      • taskkill.exe (PID: 2564)
      • taskkill.exe (PID: 3424)
      • taskkill.exe (PID: 3736)
      • taskkill.exe (PID: 3496)
      • taskkill.exe (PID: 760)
      • taskkill.exe (PID: 2124)
      • taskkill.exe (PID: 984)
    • Reads the computer name

      • schtasks.exe (PID: 2236)
      • taskkill.exe (PID: 4016)
      • taskkill.exe (PID: 2428)
      • taskkill.exe (PID: 1888)
      • taskkill.exe (PID: 2564)
      • taskkill.exe (PID: 3424)
      • taskkill.exe (PID: 3736)
      • taskkill.exe (PID: 3496)
      • taskkill.exe (PID: 760)
      • taskkill.exe (PID: 2124)
      • taskkill.exe (PID: 984)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (64.1)
.dll | Win32 Dynamic Link Library (generic) (15.5)
.exe | Win32 Executable (generic) (10.6)
.exe | Generic Win/DOS Executable (4.7)
.exe | DOS Executable Generic (4.7)

EXIF

EXE

LegalCopyright: 2022
CompanyName: HorrorTrojans
FileDescription: Destructive Trojan Malware
InternalName: death
ProductName: MercuryTrojan.B
ProductVersion: 2.0.0.0
FileVersion: 2.0.0.0
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows 16-bit
FileFlags: Debug, Pre-release, Private build
FileFlagsMask: 0x003f
ProductVersionNumber: 2.0.0.0
FileVersionNumber: 2.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x3e2750
UninitializedDataSize: 253952
InitializedDataSize: 192512
CodeSize: 3821568
LinkerVersion: 2.5
PEType: PE32
TimeStamp: 2018:02:01 21:46:09+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Feb-2018 20:46:09
Detected languages:
  • English - United States
FileVersion: 2.0.0.0
ProductVersion: 2.0.0.0
ProductName: MercuryTrojan.B
InternalName: death
FileDescription: Destructive Trojan Malware
CompanyName: HorrorTrojans
LegalCopyright: 2022

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Feb-2018 20:46:09
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x0003E000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x0003F000
0x003A5000
0x003A4400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99994
.rsrc
0x003E4000
0x0002F000
0x0002E800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.03934

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.08821
672
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
2.90081
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
3
3.07658
38056
Latin 1 / Western European
UNKNOWN
RT_ICON
4
3.09893
21640
Latin 1 / Western European
UNKNOWN
RT_ICON
5
3.08034
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
6
3.15628
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
7
3.41387
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
8
3.60348
1128
Latin 1 / Western European
UNKNOWN
RT_ICON
019EB0AEFA16A49FF48C3D7234F06E681D62B0AB
7.99956
394278
Latin 1 / Western European
UNKNOWN
RT_RCDATA
1B2DFA58846DB3C900C6F0D7596AC0DE
7.91616
2149
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

COMCTL32.DLL
GDI32.DLL
KERNEL32.DLL
MSVCRT.dll
OLE32.DLL
SHELL32.DLL
SHLWAPI.DLL
USER32.DLL
WINMM.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
91
Monitored processes
28
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
start mercury.b.exe wscript.exe no specs trashmbr.exe bytebeat1.exe no specs schtasks.exe no specs colora.exe no specs taskkill.exe no specs taskkill.exe no specs bytebeat2.exe no specs glitchb.exe no specs taskkill.exe no specs taskkill.exe no specs bytebeat3.exe no specs zoomlines.exe no specs taskkill.exe no specs taskkill.exe no specs bytebeat4.exe no specs screenshuffle.exe no specs taskkill.exe no specs taskkill.exe no specs crazysound5.exe no specs clutterscreen.exe no specs taskkill.exe no specs taskkill.exe no specs colora.exe no specs iconhell.exe no specs bytebeat3.exe no specs mercury.b.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
560"C:\Users\admin\AppData\Local\Temp\EC19.tmp\IconHell.exe" C:\Users\admin\AppData\Local\Temp\EC19.tmp\IconHell.exewscript.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1073807364
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\ec19.tmp\iconhell.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msctf.dll
572"C:\Users\admin\AppData\Local\Temp\EC19.tmp\ColorA.exe" C:\Users\admin\AppData\Local\Temp\EC19.tmp\ColorA.exewscript.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
Modules
Images
c:\users\admin\appdata\local\temp\ec19.tmp\colora.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
760"C:\Windows\System32\taskkill.exe" /f /im ScreenShuffle.exeC:\Windows\System32\taskkill.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\version.dll
828"C:\Users\admin\AppData\Local\Temp\EC19.tmp\ScreenShuffle.exe" C:\Users\admin\AppData\Local\Temp\EC19.tmp\ScreenShuffle.exewscript.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\ec19.tmp\screenshuffle.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
984"C:\Windows\System32\taskkill.exe" /f /im ClutterScreen.exeC:\Windows\System32\taskkill.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\version.dll
c:\windows\system32\oleaut32.dll
1888"C:\Windows\System32\taskkill.exe" /f /im GlitchB.exeC:\Windows\System32\taskkill.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\version.dll
c:\windows\system32\user32.dll
2124"C:\Windows\System32\taskkill.exe" /f /im Crazysound5.exeC:\Windows\System32\taskkill.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\mpr.dll
c:\windows\system32\ole32.dll
2148"C:\Users\admin\AppData\Local\Temp\EC19.tmp\Bytebeat2.exe" C:\Users\admin\AppData\Local\Temp\EC19.tmp\Bytebeat2.exewscript.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
Modules
Images
c:\users\admin\appdata\local\temp\ec19.tmp\bytebeat2.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\imm32.dll
c:\windows\system32\msctf.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winmm.dll
2224"C:\Users\admin\AppData\Local\Temp\EC19.tmp\ColorA.exe" C:\Users\admin\AppData\Local\Temp\EC19.tmp\ColorA.exewscript.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1073807364
Modules
Images
c:\users\admin\appdata\local\temp\ec19.tmp\colora.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
2236schtasks.exe /Create /TN "Windows Update" /ru SYSTEM /SC ONSTART /TR "C:\Users\admin\AppData\Local\Temp\EC19.tmp\TrashMBR.exe"C:\Windows\system32\schtasks.exeTrashMBR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\user32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\oleaut32.dll
Total events
2 205
Read events
2 187
Write events
17
Delete events
1

Modification events

(PID) Process:(3420) Mercury.B.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3420) Mercury.B.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3420) Mercury.B.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3420) Mercury.B.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3832) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3832) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3832) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3832) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3980) TrashMBR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Windows Update
Value:
C:\Users\admin\AppData\Local\Temp\EC19.tmp\TrashMBR.exe
(PID) Process:(3980) TrashMBR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:delete valueName:Windows Update
Value:
C:\Users\admin\AppData\Local\Temp\EC19.tmp\TrashMBR.exe
Executable files
12
Suspicious files
1
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3420Mercury.B.exeC:\Users\admin\AppData\Local\Temp\EC19.tmp\EC1A.tmp\EC1B.vbsbinary
MD5:B36AF19E2F7EB5C8ACA04500B16B4852
SHA256:AA5AEF7A4D90F3E2E049E29D2D8F82A4C1480E0AE9C5D2E017522238721B2324
3420Mercury.B.exeC:\Users\admin\AppData\Local\Temp\EC19.tmp\Bytebeat3.exeexecutable
MD5:5BF2FE06D7CBBA0BEC0B4010E4851870
SHA256:A0CE7894DE4F8E2AB910A7AF0F7443C7DED8B6C123274B11A2A2A75247E800AD
3420Mercury.B.exeC:\Users\admin\AppData\Local\Temp\EC19.tmp\ClutterScreen.exeexecutable
MD5:5090ECB5781DFA4F97FA9BA9655AEC80
SHA256:0D16632761B6958615F81084354E2C59873FA566BA2ADDF5D36C337DB9D63C2F
3420Mercury.B.exeC:\Users\admin\AppData\Local\Temp\EC19.tmp\Bytebeat2.exeexecutable
MD5:4761AD4A64D58376FF6BB4F19E836CE2
SHA256:AB66ACBABBB27A8D894A19F9B6E89BDAAABBCA2AFC76907F818781AF9CA57652
3420Mercury.B.exeC:\Users\admin\AppData\Local\Temp\EC19.tmp\Bytebeat4.exeexecutable
MD5:AFD1DAAC37FB6AD418B89A3E244B802D
SHA256:EE1F53620F908D103EF1144A3B4C8D35B6C3F48F930A9177E1F0D6667039CD65
3420Mercury.B.exeC:\Users\admin\AppData\Local\Temp\EC19.tmp\ScreenShuffle.exeexecutable
MD5:84B407D03611CECEAFEB72B9F9095E76
SHA256:047811DEBBDDFBCD2CE0DB3CA6E36DC875677DCC938293AA3C3886FF2A70BAFE
3420Mercury.B.exeC:\Users\admin\AppData\Local\Temp\EC19.tmp\IconHell.exeexecutable
MD5:B837A8811587C33DCA3A993F4794479C
SHA256:1270FA37075E325034DED30D4F59C1855106103C04F1887CA456DDE373453DA6
3420Mercury.B.exeC:\Users\admin\AppData\Local\Temp\EC19.tmp\TrashMBR.exeexecutable
MD5:4D56B50156494C20372908A20DAD3B34
SHA256:AAF6029FF69D4EDDF3442855DFFA507F52CFBB73D5B22D9B06CAC0915E41FC9C
3420Mercury.B.exeC:\Users\admin\AppData\Local\Temp\EC19.tmp\ColorA.exeexecutable
MD5:2990BD81B18D93ACDA8EDE7B79F71B31
SHA256:781F67D14A5EE5CF6508874DC47E4EC6C60B895C9893112272AEC44CCDCAFC51
3420Mercury.B.exeC:\Users\admin\AppData\Local\Temp\EC19.tmp\zoomlines.exeexecutable
MD5:41A7361CF3D5DB556B16D352334E3B15
SHA256:D1C2D94CD2333554B17B0719723067C0F82618B63FCD70487B78BAFFDBABD975
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info