top title background image
flash

kZcCqvNtWa.dll

Status: finished
Submission Time: 2021-05-12 12:51:07 +02:00
Malicious
Trojan
Ursnif

Comments

Tags

  • dll
  • Gozi
  • ISFB
  • Ursnif

Details

  • Analysis ID:
    412159
  • API (Web) ID:
    779761
  • Analysis Started:
    2021-05-12 13:00:39 +02:00
  • Analysis Finished:
    2021-05-12 13:08:24 +02:00
  • MD5:
    b9b732dbc6f94c79b5767eb98ebd899a
  • SHA1:
    984a3ba5d4fe06265ce23cec82bda6a63b2bb3bc
  • SHA256:
    1a0d4b328438a72cee012f6387825d942463b896fadc13f2c17e8d005f510cd4
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 76
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 10/47

Domains

Name IP Detection
outlook.com
40.97.153.146
HHN-efz.ms-acdc.office.com
52.98.171.226
www.outlook.com
0.0.0.0
Click to see the 1 hidden entries
outlook.office365.com
0.0.0.0

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{20078DE0-B35D-11EB-90E4-ECF4BB862DED}.dat
Microsoft Word Document
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{20078DE2-B35D-11EB-90E4-ECF4BB862DED}.dat
Microsoft Word Document
#
C:\Users\user\AppData\Local\Temp\~DF431E96C18C7F8EF8.TMP
data
#
Click to see the 1 hidden entries
C:\Users\user\AppData\Local\Temp\~DFE4F68CE1A440F339.TMP
data
#