top title background image
flash

zeus 1_1.3.3.1.exe

Status: finished
Submission Time: 2020-07-19 21:29:48 +02:00
Malicious
Spyware
Evader

Comments

Tags

  • zeus1

Details

  • Analysis ID:
    247323
  • API (Web) ID:
    390284
  • Analysis Started:
    2020-07-20 03:06:21 +02:00
  • Analysis Finished:
    2020-07-20 03:12:10 +02:00
  • MD5:
    e71c08a1ff2b9528980b064dad367106
  • SHA1:
    25903fc6a76bccc1fc3582cdea14a4d282ef5076
  • SHA256:
    c1c21947e1a6d21286c6aabf649edaf9796789885fbaba5b62a91f7b5e581091
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 88
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 58/73
malicious
Score: 23/40
malicious
Score: 23/25
malicious

IPs

IP Country Detection
1.3.3.1
China

URLs

Name Detection
https://http://%u.%u.%u.%u:%uPR_SetError0928394074595794809dslffsdfsdfggOKUnknown