top title background image
flash

zeus 1_1.2.8.1.exe

Status: finished
Submission Time: 2020-07-19 20:17:18 +02:00
Malicious
Spyware
Evader

Comments

Tags

  • zeus 1

Details

  • Analysis ID:
    247093
  • API (Web) ID:
    389840
  • Analysis Started:
    2020-07-19 20:51:15 +02:00
  • Analysis Finished:
    2020-07-19 20:58:09 +02:00
  • MD5:
    89ff2386c1e4b7999bd9017469b8d1f9
  • SHA1:
    2081e011694ea3b1388cde509027314e2ae4b3d2
  • SHA256:
    2647f35410168d2018a29f65b10dad4cf7016b883b4ff303dabac68521b76e88
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 57/70
malicious
Score: 23/42
malicious
Score: 28/31
malicious

IPs

IP Country Detection
1.2.8.1
China

URLs

Name Detection
https://http://%u.%u.%u.%u:%uGETPOSTGetProcAddressLoadLibraryA0928394074595794809dslffsdfsdfggM
https://onlineeast#.bankofamerica.com/cgi-bin/ias/

Dropped files

Name File Type Hashes Detection
C:\Windows\SysWOW64\sdra64.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Windows\SysWOW64\sdra64.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#