top title background image
flash

20c61b30000.dll

Status: finished
Submission Time: 2022-01-20 12:50:37 +01:00
Malicious
Trojan
Ursnif

Comments

Tags

  • exe
  • Gozi

Details

  • Analysis ID:
    556773
  • API (Web) ID:
    924293
  • Analysis Started:
    2022-01-20 12:54:58 +01:00
  • Analysis Finished:
    2022-01-20 12:59:41 +01:00
  • MD5:
    11f5556bd5aa4dc72e367bd024d7b8c3
  • SHA1:
    7c5cd9aa98c3dd74473687b57cd969acc1d47ce3
  • SHA256:
    a11f6525353f77e4e7a1a25c8884d7ce592f4078d920b21ea012203250e9fe7b
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 76
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 24/42
malicious