top title background image
flash

SecuriteInfo.com.Variant.Jaik.84784.3654.exe

Status: finished
Submission Time: 2022-07-12 17:42:07 +02:00
Malicious
E-Banking Trojan
Trojan
Evader
Dridex Dropper, AsyncRAT, DcRat

Comments

Tags

  • exe

Details

  • Analysis ID:
    662065
  • API (Web) ID:
    1029571
  • Analysis Started:
    2022-07-12 17:42:08 +02:00
  • Analysis Finished:
    2022-07-12 18:13:55 +02:00
  • MD5:
    74cd3c3d32dcf5029d1bc66347f44af7
  • SHA1:
    d7ec9719a6e5ea0b386ef590b1b74c317e597ff8
  • SHA256:
    cb943da125fde19e41c965a9f260caf79a6fca98c89b83bde609b843be0da377
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 68
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
malicious
Score: 62
System: Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
Run Condition: Suspected Instruction Hammering

Third Party Analysis Engines

malicious
Score: 41/70
malicious
Score: 18/26
malicious

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppVerif\DllHelper.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppVerif\DllHelper.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#