top title background image
flash

scanned order 1.exe

Status: finished
Submission Time: 2020-08-11 13:49:23 +02:00
Malicious
Trojan
Spyware
Evader
Remcos

Comments

Tags

  • RAT
  • RemcosRAT
  • scr

Details

  • Analysis ID:
    261653
  • API (Web) ID:
    418667
  • Analysis Started:
    2020-08-11 16:16:52 +02:00
  • Analysis Finished:
    2020-08-11 16:28:08 +02:00
  • MD5:
    6c4bb3b95606b439e5e2fb3414c63b70
  • SHA1:
    8b4e9c604c5597c660133da71e23cc1cd81bbe44
  • SHA256:
    738ea925d9f26dc03c18efd41de5e310285a36eef0147e7767a25dcf3fb1b24d
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

IPs

IP Country Detection
172.111.200.225
United States

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wimdows.vbs
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\remcos\logs.dat
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\windows updat\wimdows.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
Click to see the 2 hidden entries
C:\Users\user\AppData\Roaming\windows updat\wimdows.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\windows updat\wimdows.exe:ZoneIdentifier
empty
#