top title background image
flash

zeus 2_2.1.0.3.exe

Status: finished
Submission Time: 2020-07-19 20:46:07 +02:00
Malicious
Trojan
Adware
Evader

Comments

Tags

  • ZeuS
  • zeus2

Details

  • Analysis ID:
    247220
  • API (Web) ID:
    390084
  • Analysis Started:
    2020-07-20 00:29:19 +02:00
  • Analysis Finished:
    2020-07-20 00:37:04 +02:00
  • MD5:
    dc6b98b9707c0922ab6a53b3efdd5dac
  • SHA1:
    a72e76fbd5dfa53b3d27ed9d9e6d194a085d7d0e
  • SHA256:
    f55d6bd5f13356eda64fae070a5eee1a080f06a0aa69bdd7e137496d88346be3
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 60/73
malicious
Score: 27/38
malicious
Score: 23/25
malicious

IPs

IP Country Detection
2.1.0.3
France

Dropped files

Name File Type Hashes Detection
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\update.exe
MS-DOS executable
#
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.exe
MS-DOS executable
#
C:\Users\user\Desktop\new.exe
MS-DOS executable
#
Click to see the 4 hidden entries
C:\Users\user\Desktop\delme.bat
DOS batch file, ASCII text, with CRLF line terminators
#
C:\Users\user\Desktop\dom.tmp
ASCII text, with CRLF line terminators
#
C:\Users\user\Desktop\ldapdi.vbs
ASCII text, with CRLF line terminators
#
\Device\Null
ASCII text, with CRLF line terminators
#