top title background image
flash

citadel_3.0.0.0.exe

Status: finished
Submission Time: 2020-07-19 21:45:01 +02:00
Malicious
E-Banking Trojan
Trojan
Evader
ZeusVM

Comments

Tags

  • citadel

Details

  • Analysis ID:
    247491
  • API (Web) ID:
    390553
  • Analysis Started:
    2020-07-20 07:38:25 +02:00
  • Analysis Finished:
    2020-07-20 07:44:09 +02:00
  • MD5:
    b719e4d5b97d08cfd79f914c07cfa912
  • SHA1:
    828878480815f012e5ace8a7a7f9e1cf2ca4b232
  • SHA256:
    9fd9a04134b3d43f451c21c5df09d603132aefe6149b0842eb810710276e31ad
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 57/72
malicious
Score: 27/44
malicious
Score: 22/29
malicious

IPs

IP Country Detection
3.0.0.0
United States

URLs

Name Detection
http://127.0.0.1:%u//%s/%s%sGETPOSTX-Type:
http://127.0.0.1:%u/
http://%02x%02x%02x%02x%02x%02x%02x%02x.com/%02x%02x%02x%02x/%02x%02x%02x%02x.php
Click to see the 1 hidden entries
http://%02x%02x%02x%02x%02x%02x%02x%02x.com/%02x%02x%02x%02x/%02x%02x%02x%02x.phpfileipfilewww.