top title background image
flash

QuotationInvoices.exe

Status: finished
Submission Time: 2021-02-22 13:56:46 +01:00
Malicious
Trojan
Spyware
Evader
Remcos

Comments

Tags

  • exe
  • RAT
  • RemcosRAT

Details

  • Analysis ID:
    356046
  • API (Web) ID:
    614080
  • Analysis Started:
    2021-02-22 13:56:47 +01:00
  • Analysis Finished:
    2021-02-22 14:05:19 +01:00
  • MD5:
    9c51e2991c6c9708d783aab030dcc0da
  • SHA1:
    64accc9e3f84e7365d8236c580b9644427e3f9e3
  • SHA256:
    572a6a6fa5277c2b4cc040710694d33b2def62ab74e2801893d33e92e7b105af
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

IPs

IP Country Detection
194.5.97.248
Netherlands

Domains

Name IP Detection
greatglass.servebeer.com
194.5.97.248

URLs

Name Detection
greatglass.servebeer.com
http://nsis.sf.net/NSIS_Error
http://nsis.sf.net/NSIS_ErrorError

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\remcos\logs.dat
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Temp\nsc875C.tmp\System.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Local\Temp\nsh872C.tmp
data
#
Click to see the 2 hidden entries
C:\Users\user\AppData\Local\Temp\okqry.a
data
#
C:\Users\user\AppData\Local\Temp\xmtfn.dll
PE32 executable (DLL) (console) Intel 80386, for MS Windows
#