top title background image
flash

zeus 1_1.2.9.0.exe

Status: finished
Submission Time: 2020-07-19 21:24:40 +02:00
Malicious
Evader

Comments

Tags

  • zeus1

Details

  • Analysis ID:
    247260
  • API (Web) ID:
    390158
  • Analysis Started:
    2020-07-20 01:29:39 +02:00
  • Analysis Finished:
    2020-07-20 01:35:49 +02:00
  • MD5:
    6cdd1e3eb01664e31d739648a3e359d2
  • SHA1:
    1743a691736e46cd5b1a136501b2c443bc62adaf
  • SHA256:
    7a791902583a1b559ffc90bb0be67c9eacd05b780f39336e94c815babb746b2e
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 54/71
malicious
Score: 20/39
malicious
Score: 26/31
malicious

IPs

IP Country Detection
1.2.9.0
China

URLs

Name Detection
https://http://%u.%u.%u.%u:%uGETPOSTGetProcAddressLoadLibraryA0928394074595794809dslffsdfsdfggOKUnkn
https://onlineeast#.bankofamerica.com/cgi-bin/ias/

Dropped files

Name File Type Hashes Detection
C:\Windows\SysWOW64\sdra64.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Windows\SysWOW64\sdra64.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#