top title background image
flash

zeus 1_1.2.1.9.exe

Status: finished
Submission Time: 2020-07-19 21:24:51 +02:00
Malicious
Evader

Comments

Tags

  • zeus1

Details

  • Analysis ID:
    247268
  • API (Web) ID:
    390174
  • Analysis Started:
    2020-07-20 01:44:07 +02:00
  • Analysis Finished:
    2020-07-20 01:50:18 +02:00
  • MD5:
    79a3c92e95423905cd5fce2d2779c4c9
  • SHA1:
    0e640b1c49de1eeab7edb68cc238fb76295bccf0
  • SHA256:
    f10634d37d3220faafddb7f5078cac8f2b6ed2a472ad68ff4b66e73908eb0706
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 63/71
malicious
Score: 34/39
malicious
Score: 28/31
malicious

IPs

IP Country Detection
1.2.1.9
China

URLs

Name Detection
https://onlineeast#.bankofamerica.com/cgi-bin/ias/

Dropped files

Name File Type Hashes Detection
C:\Windows\SysWOW64\twex.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Windows\SysWOW64\twex.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#