top title background image
flash

citadel_1.3.3.3.exe

Status: finished
Submission Time: 2020-07-19 20:45:25 +02:00
Malicious
E-Banking Trojan
Trojan
Evader
ZeusVM

Comments

Tags

  • citadel
  • ZeuS

Details

  • Analysis ID:
    247208
  • API (Web) ID:
    390059
  • Analysis Started:
    2020-07-20 00:07:52 +02:00
  • Analysis Finished:
    2020-07-20 00:11:39 +02:00
  • MD5:
    50854eb699adde84c0106ac46d7859e5
  • SHA1:
    24e47df1ca6df385e6ee7e47ae3ba3efee8713f5
  • SHA256:
    deb51e50b4628567f8690316317083aa337b10d9a23cbbf5d8a21b6d6e8e194f
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 62/71
malicious
Score: 29/39
malicious
Score: 23/25
malicious

IPs

IP Country Detection
1.3.3.3
China

URLs

Name Detection
https://-%BOTID%%BOTNET%HTTP/1.0HostContent-Lengthhttp://User-AgentRefererContent-TypeAuthorization