top title background image
flash

uncategorized_3.0.0.0b.exe

Status: finished
Submission Time: 2020-07-19 21:27:50 +02:00
Malicious
E-Banking Trojan
Trojan
Spyware
Evader
ZeusVM

Comments

Tags

  • uncategorized

Details

  • Analysis ID:
    247303
  • API (Web) ID:
    390241
  • Analysis Started:
    2020-07-20 02:39:43 +02:00
  • Analysis Finished:
    2020-07-20 02:53:45 +02:00
  • MD5:
    8e326a09b93cc447d0ea9a3992bb4962
  • SHA1:
    0a57892f4f92507f0f3405228274c5bfeb1103c5
  • SHA256:
    f990daf6364d6aeb0a8482a8fdab098b5790f29f2f34dd38ef4a83ac36827fe9
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 61/71
malicious
Score: 5/42
malicious
Score: 23/25
malicious

IPs

IP Country Detection
3.0.0.0
United States

URLs

Name Detection
http://www.typography.netD
http://www.founder.com.cn/cn/cThe
http://www.apache.org/licenses/LICENSE-2.0
Click to see the 13 hidden entries
http://fontfabrik.com
http://www.founder.com.cn/cn
http://www.founder.com.cn/cn/bThe
http://www.jiyu-kobo.co.jp/
http://www.tiro.com
http://www.%s.comPA
http://www.fonts.com
http://www.sandoll.co.kr
http://www.goodfont.co.kr
http://www.zhongyicts.com.cn
http://www.sakkal.com
http://www.carterandcone.coml
http://www.sajatypeworks.com

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\tmp758a7bb0.bat
DOS batch file, ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\Suezu\kyud.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#