top title background image
flash

zeus 1_1.2.7.19.exe

Status: finished
Submission Time: 2020-07-19 21:24:40 +02:00
Malicious
Evader

Comments

Tags

  • ZeuS
  • zeus1

Details

  • Analysis ID:
    247259
  • API (Web) ID:
    390157
  • Analysis Started:
    2020-07-20 01:28:41 +02:00
  • Analysis Finished:
    2020-07-20 01:35:51 +02:00
  • MD5:
    a96c5da33171b8dd4e056fadfb7b003b
  • SHA1:
    056dadbcd421c8e53300d0d49d746fcfef4a71d7
  • SHA256:
    7603db669c807f811b12ddfb14b4d85850ab916983dff5944fd08c307c69b665
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 60/71
malicious
Score: 32/43
malicious
Score: 27/29
malicious

IPs

IP Country Detection
1.2.7.19
China

URLs

Name Detection
https://http://%u.%u.%u.%u:%uGETPOSTGetProcAddressLoadLibraryA0928394074595794809dslffsdfsdfggM
https://onlineeast#.bankofamerica.com/cgi-bin/ias/

Dropped files

Name File Type Hashes Detection
C:\Windows\SysWOW64\sdra64.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Windows\SysWOW64\sdra64.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#