top title background image
flash

24ff7d60000.dll

Status: finished
Submission Time: 2022-01-20 12:44:40 +01:00
Malicious
Trojan
Ursnif

Comments

Tags

  • exe
  • Gozi

Details

  • Analysis ID:
    556768
  • API (Web) ID:
    924290
  • Analysis Started:
    2022-01-20 12:51:22 +01:00
  • Analysis Finished:
    2022-01-20 12:54:54 +01:00
  • MD5:
    7dfb20c4318a1045a3745e8ca507ce78
  • SHA1:
    e85b218a1ee6ec3be0ec69eaccd62671766561ea
  • SHA256:
    f8090b2dea01886cdf4b8c69e924e6f92717d3d19e1927aba61fda5b5b80898a
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 76
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 18/43
malicious