top title background image
flash

zeus 1_1.4.3.0.exe

Status: finished
Submission Time: 2020-07-19 20:44:21 +02:00
Malicious
Phishing
Evader

Comments

Tags

  • ZeuS
  • zeus 1

Details

  • Analysis ID:
    247162
  • API (Web) ID:
    389971
  • Analysis Started:
    2020-07-19 22:50:20 +02:00
  • Analysis Finished:
    2020-07-19 22:55:48 +02:00
  • MD5:
    0b758c40a26b8b3d1104838f5cf1b57f
  • SHA1:
    1dc9c0eff55fd416f81ee9f97df2c54960024776
  • SHA256:
    89e35356978b8320736b890db74c9f70f4ab89dc7343bbdfb9cd80530dd4df32
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 59/73
malicious
Score: 29/40
malicious
Score: 28/31
malicious

IPs

IP Country Detection
1.4.3.0
China

URLs

Name Detection
https://onlineeast#.bankofamerica.com/cgi-bin/ias/

Dropped files

Name File Type Hashes Detection
C:\Windows\print32.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Windows\print32.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#