top title background image
flash

zeus 2_2.0.6.1.exe

Status: finished
Submission Time: 2020-07-19 20:46:02 +02:00
Malicious
E-Banking Trojan
Trojan
Evader
ZeusVM

Comments

Tags

  • ZeuS
  • zeus2

Details

  • Analysis ID:
    247219
  • API (Web) ID:
    390079
  • Analysis Started:
    2020-07-20 00:28:03 +02:00
  • Analysis Finished:
    2020-07-20 00:31:04 +02:00
  • MD5:
    76409ae0000502a9befeb4c70c526eef
  • SHA1:
    8666b3b764d4edc5825db30887b635d3cb9083c7
  • SHA256:
    f25dbbf0fa848086e454d05017af1157fe267fc7d7901ca23c0be8bee549426b
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 88
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 60/72
malicious
Score: 31/40
malicious
Score: 22/25
malicious

IPs

IP Country Detection
2.0.6.1
France