top title background image
flash

zeus 1_1.2.12.1.exe

Status: finished
Submission Time: 2020-07-19 21:44:55 +02:00
Malicious
Trojan
Spyware
Evader

Comments

Tags

  • zeus1

Details

  • Analysis ID:
    247484
  • API (Web) ID:
    390542
  • Analysis Started:
    2020-07-20 07:26:41 +02:00
  • Analysis Finished:
    2020-07-20 07:34:29 +02:00
  • MD5:
    7e9eeb9f1d740713b3bbadc323c06532
  • SHA1:
    db42047406d66549daa53d727daadf529cfc4a3d
  • SHA256:
    61e1a726a2410e5844398cebe9081f0c564341498a929aab861435fdab5f8157
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 62/72
malicious
Score: 30/39
malicious
Score: 30/31
malicious

IPs

IP Country Detection
1.2.12.1
China

URLs

Name Detection
https://onlineeast#.bankofamerica.com/cgi-bin/ias/

Dropped files

Name File Type Hashes Detection
C:\Windows\SysWOW64\sdra64.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Windows\SysWOW64\sdra64.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#