top title background image
flash

4f20000.dll

Status: finished
Submission Time: 2022-01-27 13:04:23 +01:00
Malicious
Trojan
Ursnif

Comments

Tags

  • dll
  • gozi

Details

  • Analysis ID:
    561399
  • API (Web) ID:
    928925
  • Analysis Started:
    2022-01-27 13:04:25 +01:00
  • Analysis Finished:
    2022-01-27 13:12:02 +01:00
  • MD5:
    50ec25e826f1e5401fd1f0af760ca2b0
  • SHA1:
    593dda97ae3c106e61137693d206a893bbd81a45
  • SHA256:
    fbe7cb98973b46d24031d2b592acf21dba0918af11149fd55a6e04095d9e25cf
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 76
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 19/43
malicious