top title background image
flash

zeus 1_1.2.0.2.exe

Status: finished
Submission Time: 2020-07-19 21:48:02 +02:00
Malicious
Evader

Comments

Tags

  • zeus1

Details

  • Analysis ID:
    247637
  • API (Web) ID:
    390624
  • Analysis Started:
    2020-07-20 11:36:41 +02:00
  • Analysis Finished:
    2020-07-20 11:43:30 +02:00
  • MD5:
    7764d5b184d70e230a06f0cf378becca
  • SHA1:
    eef3fef786a73cc0375f92998f201f1f3ab17ff3
  • SHA256:
    b796149f2778ac446b458afbf21f6e729d646f0810d010ac5deb6f3620aed860
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 57/70
malicious
Score: 23/39
malicious
Score: 28/31
malicious

IPs

IP Country Detection
1.2.0.2
China

URLs

Name Detection
https://www.faktura.ru/enter.jsp?site=
https://bc.nsk.
https://www.faktura.ru/enter.jsp?site=%S
Click to see the 1 hidden entries
https://onlineeast#.bankofamerica.com/cgi-bin/ias/

Dropped files

Name File Type Hashes Detection
C:\Windows\SysWOW64\twex.exe
PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
#
C:\Windows\SysWOW64\twex.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#