top title background image
flash

zeus 2_2.0.8.1.exe

Status: finished
Submission Time: 2020-07-19 21:48:48 +02:00
Malicious
E-Banking Trojan
Trojan
Evader
ZeusVM

Comments

Tags

  • zeus2

Details

  • Analysis ID:
    247643
  • API (Web) ID:
    390633
  • Analysis Started:
    2020-07-20 11:46:10 +02:00
  • Analysis Finished:
    2020-07-20 11:53:01 +02:00
  • MD5:
    ad4396666fa436dc0bedfa892a4e7a54
  • SHA1:
    d8730c6489e16b35868b9787fb69b1e1b38cd201
  • SHA256:
    3738a4a5fc512d44852ab90f7fe37e91159117e484176a06506f41e0db70eae3
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 96
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 57/71
malicious
Score: 32/40
malicious
Score: 23/25
malicious

IPs

IP Country Detection
2.0.8.1
France