top title background image
flash

citadel_1.3.3.5.exe

Status: finished
Submission Time: 2020-07-19 21:25:47 +02:00
Malicious
E-Banking Trojan
Trojan
Evader
ZeusVM

Comments

Tags

  • citadel

Details

  • Analysis ID:
    247279
  • API (Web) ID:
    390197
  • Analysis Started:
    2020-07-20 02:06:06 +02:00
  • Analysis Finished:
    2020-07-20 02:09:36 +02:00
  • MD5:
    ebcc956a463733ff3b8b7f3e10c7bf4a
  • SHA1:
    8a4757afbef49a27272961dca870d69780b2abee
  • SHA256:
    d29b6d3a43795f840214bdc2e46255566c9840e8aa16cce8704b8eaf34cfba83
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 96
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 60/70
malicious
Score: 27/39
malicious
Score: 33/40
malicious

IPs

IP Country Detection
1.3.3.5
China

URLs

Name Detection
https://User-AgentHTTP/1.Transfer-EncodingchunkedConnectioncloseProxy-Connection