top title background image
flash

citadel_1.2.4.0.exe

Status: finished
Submission Time: 2020-07-19 20:18:14 +02:00
Malicious
E-Banking Trojan
Trojan
Evader
ZeusVM

Comments

Tags

  • citadel
  • ZeuS

Details

  • Analysis ID:
    247134
  • API (Web) ID:
    389919
  • Analysis Started:
    2020-07-19 21:59:52 +02:00
  • Analysis Finished:
    2020-07-19 22:06:13 +02:00
  • MD5:
    f5b434f9ad53bac3bd1af814bbe73fc5
  • SHA1:
    12a5100c1217b847c2177c3dc47efc233b188a2f
  • SHA256:
    54d67f153de6ba73daf1b037057cf5c0550cfb6c0aee53c5d5119a9a3647b300
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 88
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 60/70
malicious
Score: 31/39
malicious
Score: 29/31
malicious

IPs

IP Country Detection
1.2.4.0
China