top title background image
flash

248c6f40000.dll

Status: finished
Submission Time: 2022-01-12 15:08:09 +01:00
Malicious
Trojan
Ursnif

Comments

Tags

  • exe
  • gozi

Details

  • Analysis ID:
    551795
  • API (Web) ID:
    919317
  • Analysis Started:
    2022-01-12 15:08:09 +01:00
  • Analysis Finished:
    2022-01-12 15:15:26 +01:00
  • MD5:
    a1ec2c3298bc890d9febb65cad765ed9
  • SHA1:
    23e897e0a782ed018493b0f420653de81416e650
  • SHA256:
    1e772d61e7d3a7a8ee9770e1f28d11c8130b0657d60eb9cd8c95ecd8931ebdb9
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 68
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious