top title background image
flash

zeus 1_1.3.1.0.exe

Status: finished
Submission Time: 2020-07-19 21:31:45 +02:00
Malicious
Spyware
Evader

Comments

Tags

  • zeus1

Details

  • Analysis ID:
    247335
  • API (Web) ID:
    390308
  • Analysis Started:
    2020-07-20 03:23:20 +02:00
  • Analysis Finished:
    2020-07-20 03:28:41 +02:00
  • MD5:
    0d1db5c5fd8545d8dc6993410f011a75
  • SHA1:
    fa67413efb161bbe3ac3a74b6c52c1b23adfead9
  • SHA256:
    42bb8be5330c54c6ccd3383db9bd308a305b65e7901e7a2de3c085de791f44dc
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 88
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 59/73
malicious
Score: 28/40
malicious
Score: 29/31
malicious

IPs

IP Country Detection
1.3.1.0
China

URLs

Name Detection
https://http://%u.%u.%u.%u:%uPR_SetError0928394074595794809dslffsdfsdfggOKUnknown