top title background image
flash

file.exe

Status: finished
Submission Time: 2023-06-06 17:17:08 +02:00
Malicious
Trojan
Spyware
Exploiter
Evader
Remcos

Comments

Tags

  • NET
  • exe
  • MSIL
  • RemcosRAT
  • x64

Details

  • Analysis ID:
    882711
  • API (Web) ID:
    1249690
  • Analysis Started:
    2023-06-06 17:22:07 +02:00
  • Analysis Finished:
    2023-06-06 17:32:07 +02:00
  • MD5:
    66108176e22e6f9513a62c76f2185468
  • SHA1:
    a05e217104b39485fbb4ce3cda9cb65b20960ccb
  • SHA256:
    e1eb3fe18ad660415f59eaac2c768afa1b20e07f107dfc207da8b0880a888aaf
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 23/71
malicious
Score: 9/37
malicious
malicious

IPs

IP Country Detection
192.169.69.26
United States

Domains

Name IP Detection
pekonomia.duckdns.org
192.169.69.26

URLs

Name Detection
pekonomia.duckdns.org
http://geoplugin.net/json.gp
http://geoplugin.net/json.gp/C

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\file.exe.log
CSV text
#