top title background image
flash

Covid-19 relief.exe

Status: finished
Submission Time: 2020-11-18 14:43:03 +01:00
Malicious
Trojan
Spyware
Evader
Remcos

Comments

Tags

  • COVID-19
  • exe
  • RAT
  • RemcosRAT

Details

  • Analysis ID:
    319675
  • API (Web) ID:
    541145
  • Analysis Started:
    2020-11-18 14:53:42 +01:00
  • Analysis Finished:
    2020-11-18 15:03:07 +01:00
  • MD5:
    5dd2c165636eff7f866e18370351101e
  • SHA1:
    1a25c2d60553096a67b3c87c6385d3e831e84647
  • SHA256:
    e85de613abef99e65212dcd6f8077b03763fa37fa81e7921907c9e9c3859b632
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 19/48

IPs

IP Country Detection
194.5.97.21
Netherlands

Domains

Name IP Detection
chaseric.ddns.net
194.5.97.21
chaseric.hopto.org
194.5.97.21

URLs

Name Detection
https://management.azure.com/Chttps://login.microsoftonline.com
https://login.microsoftonline.com
https://management.azure.com/subscriptions/
Click to see the 1 hidden entries
https://management.azure.com/

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\Covid-19
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Roaming\Covid-19:Zone.Identifier
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\remcos\logs.dat
ASCII text, with CRLF line terminators
#