top title background image
flash

zeus 1_1.3.1.1.exe

Status: finished
Submission Time: 2020-07-19 21:29:43 +02:00
Malicious
Evader

Comments

Tags

  • zeus1

Details

  • Analysis ID:
    247322
  • API (Web) ID:
    390279
  • Analysis Started:
    2020-07-20 03:04:27 +02:00
  • Analysis Finished:
    2020-07-20 03:10:49 +02:00
  • MD5:
    6f4f820c07e134f8ac6f7ed0d9f8567e
  • SHA1:
    4699c0e95bc81681f3c2b3f5be5d51419e310bed
  • SHA256:
    93e7f4109711d62264dd5c292840556786b308a5014b9ef1691bbbabf4ed9aef
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 61/70
malicious
Score: 34/41
malicious
Score: 24/25
malicious

IPs

IP Country Detection
1.3.1.1
China

URLs

Name Detection
https://onlineeast#.bankofamerica.com/cgi-bin/ias/

Dropped files

Name File Type Hashes Detection
C:\Windows\SysWOW64\sdra64.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Windows\SysWOW64\sdra64.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#