top title background image
flash

citadel_1.1.4.0.exe

Status: finished
Submission Time: 2020-07-19 20:17:53 +02:00
Malicious
E-Banking Trojan
Trojan
Evader
ZeusVM

Comments

Tags

  • citadel

Details

  • Analysis ID:
    247121
  • API (Web) ID:
    389892
  • Analysis Started:
    2020-07-19 21:38:13 +02:00
  • Analysis Finished:
    2020-07-19 21:43:30 +02:00
  • MD5:
    485b3bf3e7b06079c98646596be7850f
  • SHA1:
    2e1796209101fc11708433f69df91631519a55f8
  • SHA256:
    4a6a8f6c1322b7422ba3d72fc223860d0be9073cde27bcfe5365f8135f1ae441
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 88
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 49/65
malicious
Score: 22/40
malicious
Score: 29/30
malicious

IPs

IP Country Detection
1.1.4.0
China