top title background image
flash

server.exe

Status: finished
Submission Time: 2023-03-16 07:21:04 +01:00
Malicious
Trojan
Evader
Ursnif

Comments

Tags

  • agenziaentrate
  • exe
  • gozi
  • isfb
  • mef
  • mise
  • ursnif

Details

  • Analysis ID:
    827617
  • API (Web) ID:
    1194716
  • Analysis Started:
    2023-03-16 07:21:06 +01:00
  • Analysis Finished:
    2023-03-16 07:26:22 +01:00
  • MD5:
    a4071382a33bb9fa55ff8bf8b111bc39
  • SHA1:
    4eb7f936efe97a88aad9d38452829cd63a3624b2
  • SHA256:
    04234564fe449d51f7e685455fcfafb3b7721a0b7d1551e3a370f579a3530e04
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 34/69

IPs

IP Country Detection
5.44.43.17
Russian Federation
31.41.44.108
Russian Federation

Domains

Name IP Detection
checklist.skype.com
0.0.0.0

URLs

Name Detection
http://5.44.43.17/drew/L2Ctnat9/M34_2FbYe0ZC9ndvN_2FGmY/27aAwtqf0J/wCDEgzGms_2BItZWy/3Y988SJvsZ8d/G3blEZDMCSE/Bi4DBDrc6fsxs_/2B3aB3ncMi0pp47wsona_/2Bg3i_2FKiTRHGjN/oHTatVB82_2Bul8/TJX3dbVMmJ11Klc61D/Pyd9ldtz9/oHshYCyo8YOqEvONS9ad/fWHuvb04Djokj2GS9tP/hFDYxrH3WbHt3WZEGKZKd7/8Da2SdLCDRHMt/cExDArjC/xj0VJZ2pcmhn5qbmTarHUT8/nHF70Bsig92/tQ.jlk
http://31.41.44.108/ows
http://31.41.44.108/drew/kSoLH6P3P3ScRZ8VG2/ZyGmCU1Si/Pg3By2fxJOOkAR8rwi0H/T_2F0osErSjTF4ug24E/qpC0b
Click to see the 7 hidden entries
http://5.44.43.17/
http://5.44.43.17/H
http://checklist.skype.com/drew/t0_2F8jI1aC786/3pDAJvqTmNvXKWVK8YEK3/dSLDX7_2Bak45Arz/NG3260JY92AIOa
http://31.41.44.108/
http://5.44.43.17/dows
http://5.44.43.17/drew/L2Ctnat9/M34_2FbYe0ZC9ndvN_2FGmY/27aAwtqf0J/wCDEgzGms_2BItZWy/3Y988SJvsZ8d/G3
http://31.41.