top title background image
flash

zeus 1_1.2.7.8.exe

Status: finished
Submission Time: 2020-07-19 20:16:44 +02:00
Malicious
Evader

Comments

Tags

  • zeus 1

Details

  • Analysis ID:
    247069
  • API (Web) ID:
    389792
  • Analysis Started:
    2020-07-19 20:16:45 +02:00
  • Analysis Finished:
    2020-07-19 20:22:41 +02:00
  • MD5:
    9c782133fc740af82359cea11c311cac
  • SHA1:
    6858b35fb3f5a6d49beab09c93bdc5bf189ba142
  • SHA256:
    01917eb065381a2bd3e0a037b40b488c47f7abf9158db5fd829fd5738bba8595
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 59/71
malicious
Score: 22/39
malicious
Score: 28/31
malicious

IPs

IP Country Detection
1.2.7.8
China

URLs

Name Detection
https://http://%u.%u.%u.%u:%uGETPOSTGetProcAddressLoadLibraryA0928394074595794809dslffsdfsdfggOKUnkn
https://onlineeast#.bankofamerica.com/cgi-bin/ias/

Dropped files

Name File Type Hashes Detection
C:\Windows\SysWOW64\sdra64.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Windows\SysWOW64\sdra64.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#