top title background image
flash

zeus 1_1.2.4.9.exe

Status: finished
Submission Time: 2020-07-19 20:45:14 +02:00
Malicious
Evader

Comments

Tags

  • ZeuS
  • zeus 1

Details

  • Analysis ID:
    247200
  • API (Web) ID:
    390045
  • Analysis Started:
    2020-07-19 23:54:50 +02:00
  • Analysis Finished:
    2020-07-20 00:01:39 +02:00
  • MD5:
    2d87f01149e5267bde6bdf859e827c7d
  • SHA1:
    1ce2413d9cf5bd5b59f39b4cbd49b22654eacd8f
  • SHA256:
    d3baf4f620bd6a65ad0bd17009869a496b7e660d97be21db920daedcf8f95868
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 58/70
malicious
Score: 28/39
malicious
Score: 29/31
malicious

IPs

IP Country Detection
1.2.4.9
China

URLs

Name Detection
https://onlineeast#.bankofamerica.com/cgi-bin/ias/

Dropped files

Name File Type Hashes Detection
C:\Windows\SysWOW64\sdra64.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Windows\SysWOW64\sdra64.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#