top title background image
flash

zeus 1_1.2.7.18.exe

Status: finished
Submission Time: 2020-07-19 21:24:51 +02:00
Malicious
Trojan
Evader

Comments

Tags

  • zeus1

Details

  • Analysis ID:
    247269
  • API (Web) ID:
    390175
  • Analysis Started:
    2020-07-20 01:45:36 +02:00
  • Analysis Finished:
    2020-07-20 01:51:46 +02:00
  • MD5:
    eeccb8ea9937e00358b11af24b5eeee4
  • SHA1:
    1c8d7676a6266c354734399b7e15cf293fcf1ee0
  • SHA256:
    f797a6431426ff04d0640dc3ae0aa4db3f0232d5d0cef3b7df9cd05da5d3acdb
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 58/68
malicious
Score: 31/39
malicious
Score: 30/31
malicious

IPs

IP Country Detection
1.2.7.18
China

URLs

Name Detection
https://onlineeast#.bankofamerica.com/cgi-bin/ias/

Dropped files

Name File Type Hashes Detection
C:\Windows\SysWOW64\sdra64.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Windows\SysWOW64\sdra64.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#