top title background image
flash

zeus 1_1.2.7.1.exe

Status: finished
Submission Time: 2020-07-19 21:27:45 +02:00
Malicious
Evader

Comments

Tags

  • zeus1

Details

  • Analysis ID:
    247301
  • API (Web) ID:
    390237
  • Analysis Started:
    2020-07-20 02:36:09 +02:00
  • Analysis Finished:
    2020-07-20 02:42:25 +02:00
  • MD5:
    718a7e9806c6de7ae32a5ff211e6a440
  • SHA1:
    9dae8fb8059b29aaea77c4d7b8692256cbf15dc5
  • SHA256:
    e41a2e2c7225a85f1ed1638e93d1ced20be49c4f59315d1b0beca7fd7015ecee
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 61/72
malicious
Score: 19/37
malicious
Score: 23/25
malicious

IPs

IP Country Detection
1.2.7.1
China

URLs

Name Detection
https://http://%u.%u.%u.%u:%uGETPOSTGetProcAddressLoadLibraryA0928394074595794809dslffsdfsdfggM
https://onlineeast#.bankofamerica.com/cgi-bin/ias/

Dropped files

Name File Type Hashes Detection
C:\Windows\SysWOW64\sdra64.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Windows\SysWOW64\sdra64.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#