top title background image
flash

zeus 2_2.0.9.0.exe

Status: finished
Submission Time: 2020-07-19 21:41:40 +02:00
Malicious
E-Banking Trojan
Trojan
Evader
ZeusVM

Comments

Tags

  • zeus2

Details

  • Analysis ID:
    247443
  • API (Web) ID:
    390472
  • Analysis Started:
    2020-07-20 06:19:16 +02:00
  • Analysis Finished:
    2020-07-20 06:24:47 +02:00
  • MD5:
    4673b4d277698508a4fc264b28d8a1fd
  • SHA1:
    0d8852666a5abe2105a0cbfa6702a58db81a4413
  • SHA256:
    14c31678230e8848e0e385b5554904bf6df8199fb1bdb63f9f7a09127c72ea2c
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 88
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 57/69
malicious
Score: 33/39
malicious
Score: 30/31
malicious

IPs

IP Country Detection
2.0.9.0
France