top title background image
flash

206bfb50000.dll

Status: finished
Submission Time: 2021-05-04 11:41:19 +02:00
Malicious
Trojan
Ursnif

Comments

Tags

  • Gozi

Details

  • Analysis ID:
    403761
  • API (Web) ID:
    709673
  • Analysis Started:
    2021-05-04 11:44:34 +02:00
  • Analysis Finished:
    2021-05-04 11:51:05 +02:00
  • MD5:
    34f21bceaca8327c54d59c0fa103540d
  • SHA1:
    c2d38256cd16f2d6a2f9fdd4128d14378fd125ac
  • SHA256:
    f2b3f79ade40513d7a6c736864b524c885eeb24934b3fd1ee71c38e666b45f18
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 68
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 14/47
malicious

URLs

Name Detection
http://https://file://USER.ID%lu.exe/upd
http://constitution.org/usdeclar.txt
http://constitution.org/usdeclar.txtC: