top title background image
flash

citadel_1.3.3.1.exe

Status: finished
Submission Time: 2020-07-19 20:45:14 +02:00
Malicious
E-Banking Trojan
Trojan
Evader
ZeusVM

Comments

Tags

  • citadel
  • ZeuS

Details

  • Analysis ID:
    247197
  • API (Web) ID:
    390042
  • Analysis Started:
    2020-07-19 23:52:00 +02:00
  • Analysis Finished:
    2020-07-19 23:55:25 +02:00
  • MD5:
    df96ba696553268ea03f8bfa555047a4
  • SHA1:
    ea937edc811b75a2949eb609d95bc53b031e63ed
  • SHA256:
    cf813a86d30ddd0c2ca59f73334fffd241bfd31eddfe30dc2e73d5b29ae752d1
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 59/70
malicious
Score: 30/39
malicious
Score: 23/25
malicious

IPs

IP Country Detection
1.3.3.1
China