top title background image
flash

citadel_1.3.3.2.exe

Status: finished
Submission Time: 2020-07-19 21:22:49 +02:00
Malicious
E-Banking Trojan
Trojan
Evader
ZeusVM

Comments

Tags

  • citadel

Details

  • Analysis ID:
    247243
  • API (Web) ID:
    390123
  • Analysis Started:
    2020-07-20 01:03:34 +02:00
  • Analysis Finished:
    2020-07-20 01:09:05 +02:00
  • MD5:
    ad10377c18120f2f0fe0262ce8600684
  • SHA1:
    8bb60faa714dab7b7082bd03dfbbcab733abc7b9
  • SHA256:
    d3dfd9d66ff6e1651144877a7695303dec346e27cb2b78c851b10faf8957ae62
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 66/73
malicious
Score: 32/37
malicious
Score: 31/31
malicious

IPs

IP Country Detection
1.3.3.2
China

URLs

Name Detection
https://User-AgentHTTP/1.Transfer-EncodingchunkedConnectioncloseProxy-Connection