top title background image
flash

SecuriteInfo.com.Trojan.DownLoader28.6804.6581.exe

Status: finished
Submission Time: 2020-08-01 21:33:10 +02:00
Malicious
Trojan
Spyware
Evader

Comments

Tags

Details

  • Analysis ID:
    255605
  • API (Web) ID:
    406749
  • Analysis Started:
    2020-08-01 22:36:45 +02:00
  • Analysis Finished:
    2020-08-01 22:47:07 +02:00
  • MD5:
    dc9e2cc98b0524c2b5abaad61fb91e58
  • SHA1:
    4fd78daa5a09be4d101ab770bb1dc4d82738252f
  • SHA256:
    399a07cb8e62e14926c917d66f33b1d2e441a8fc795ca26ac00514f8d96ce638
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

IPs

IP Country Detection
23.82.19.60
United States

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.lnk
MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Archive, ctime=Sun Aug 2 04:37:32 2020, mtime=Sun Aug 2 04:37:36 2020, atime=Sun Aug 2 04:37:35 2020, length=446976, window=hide
#