top title background image
flash

zeus 1_1.2.7.16.exe

Status: finished
Submission Time: 2020-07-19 21:28:46 +02:00
Malicious
Evader

Comments

Tags

  • zeus1

Details

  • Analysis ID:
    247311
  • API (Web) ID:
    390259
  • Analysis Started:
    2020-07-20 02:50:32 +02:00
  • Analysis Finished:
    2020-07-20 02:56:48 +02:00
  • MD5:
    110bb0c198f670b5596d69dd555758b5
  • SHA1:
    35415b49a99545a7887432fb0acfbf52bbea2d24
  • SHA256:
    c09598cf7797d78f3da54d780bb4180ce6518216ec25fe85063f7af4fbd486c5
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 60/71
malicious
Score: 31/39
malicious
Score: 23/25
malicious

IPs

IP Country Detection
1.2.7.16
China

URLs

Name Detection
https://onlineeast#.bankofamerica.com/cgi-bin/ias/

Dropped files

Name File Type Hashes Detection
C:\Windows\SysWOW64\sdra64.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Windows\SysWOW64\sdra64.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#