top title background image
flash

zeus 1_1.2.1.5.exe

Status: finished
Submission Time: 2020-07-19 21:31:45 +02:00
Malicious
Evader

Comments

Tags

  • zeus1

Details

  • Analysis ID:
    247337
  • API (Web) ID:
    390310
  • Analysis Started:
    2020-07-20 03:25:24 +02:00
  • Analysis Finished:
    2020-07-20 03:31:21 +02:00
  • MD5:
    11b83ace7722358a7172e55c8c896cd7
  • SHA1:
    4151d739f6a42adbd4d3a138142e10690cc7413c
  • SHA256:
    84cd847f2f244fc4f45d9ea1615018fd478f601e455236b6c662aeb94064004a
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 61/72
malicious
Score: 31/40
malicious
Score: 25/29
malicious

IPs

IP Country Detection
1.2.1.5
China

URLs

Name Detection
https://onlineeast#.bankofamerica.com/cgi-bin/ias/

Dropped files

Name File Type Hashes Detection
C:\Windows\SysWOW64\twex.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Windows\SysWOW64\twex.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#