top title background image
flash

SecuriteInfo.com.Variant.Razy.980776.19527.dll

Status: finished
Submission Time: 2021-10-28 04:57:15 +02:00
Malicious
E-Banking Trojan
Trojan
Evader
Dridex

Comments

Tags

  • dll

Details

  • Analysis ID:
    510695
  • API (Web) ID:
    878262
  • Analysis Started:
    2021-10-28 05:04:41 +02:00
  • Analysis Finished:
    2021-10-28 05:17:06 +02:00
  • MD5:
    44f8c2983bcaebd9d1eaed1655b0e33a
  • SHA1:
    ac6f40e22879191a189360c37a59ae4aa7e26a05
  • SHA256:
    dc92ae9f4f69c975ebb1d526c2d80312d7eb7eaf3ad9759d71681b795d747101
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 92
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
clean
0/100

Third Party Analysis Engines

malicious
Score: 6/93
malicious
Score: 11/27

IPs

IP Country Detection
45.77.0.96
United States
185.56.219.47
Italy
192.46.210.220
United States
Click to see the 1 hidden entries
143.244.140.214
United States

URLs

Name Detection
https://45.77.0.96:6891//
https://192.46.210.220/
https://452.46.210.220/
Click to see the 6 hidden entries
https://195.56.219.47:8116/
https://45.77.0.96:6891/
https://185.56.219.47:8116/
https://193.244.140.214:808/
https://18.77.0.96:6891/
https://14185.56.219.47:8116/

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Microsoft Cabinet archive data, 61157 bytes, 1 file
#
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
data
#