top title background image
flash

Giowcosi64.dll

Status: finished
Submission Time: 2021-12-02 04:19:14 +01:00
Malicious
Trojan
IcedID

Comments

Tags

  • Bokbot
  • DLL
  • exe
  • IcedID

Details

  • Analysis ID:
    532354
  • API (Web) ID:
    899876
  • Analysis Started:
    2021-12-02 04:19:15 +01:00
  • Analysis Finished:
    2021-12-02 04:33:02 +01:00
  • MD5:
    8afee9d09b791bffd2372931cc9060ba
  • SHA1:
    fe27de2819b394e2b0824dd28531a4ab914aa855
  • SHA256:
    c340ae2dde2bd8fbae46b15abef0c7e706fe8953c837329bde409959836d6510
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 68
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
malicious
Score: 68
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Run Condition: Run with higher sleep bypass

Third Party Analysis Engines

malicious
Score: 13/65

URLs

Name Detection
bersaww.com
baeswea.com