Knowledge

Citadel (malware)

Source 📝

1711: 559: 579: 245: 731: 271: 549: 493: 170: 156: 63:
pleaded guilty to a computer fraud charge for his part in developing the Control Panel for Citadel. In July 2017, he was sentenced to 5 years in
56:
By 2017 (it was first identified in 2011) Citadel had infected about 11 million computers worldwide and had caused over $ 500 million in losses.
1752: 97: 206: 539: 308: 663: 1077: 544: 1211: 1193: 694: 472: 238: 1217: 743: 704: 339: 518: 138: 1277: 1223: 798: 689: 625: 462: 364: 684: 457: 564: 276: 266: 231: 81: 1438: 828: 615: 554: 513: 411: 933: 668: 431: 59:
On March 20, 2017, having been extradited from Norway to the United States, a Russian computer science professional
50: 1745: 1622: 963: 818: 610: 503: 447: 1103: 1072: 699: 117: 1771: 1241: 808: 726: 632: 605: 1397: 1061: 534: 467: 313: 1776: 1271: 1127: 958: 620: 188: 1738: 1412: 1247: 1031: 395: 1175: 1056: 768: 477: 426: 421: 60: 1674: 1546: 574: 390: 1684: 1679: 1576: 1205: 968: 894: 584: 385: 102: 20: 1689: 1571: 1541: 1145: 1001: 359: 323: 1617: 1469: 1392: 1041: 978: 853: 302: 38: 157:"Cybercriminals Use Citadel to Compromise Password Management and Authentication Solutions" 1627: 1602: 1566: 1494: 1407: 1402: 1046: 838: 748: 452: 92: 1722: 1366: 1361: 1051: 1036: 1026: 1021: 953: 928: 923: 918: 863: 318: 112: 64: 34: 1765: 1489: 948: 907: 903: 899: 86: 46: 1433: 1387: 1187: 1151: 1006: 996: 889: 884: 879: 753: 569: 498: 1669: 1659: 1607: 1515: 1459: 1371: 1320: 1181: 1011: 738: 369: 207:"Russian Citizen who Helped Develop the "Citadel" Malware Toolkit is Sentenced" 1612: 1597: 1525: 1315: 1265: 1169: 1121: 1097: 1085: 943: 868: 858: 848: 833: 793: 718: 349: 171:"Citadel Banking Malware Is Evolving and Spreading Rapidly, Researchers Warn" 1643: 1520: 1484: 1474: 1346: 1163: 913: 843: 783: 344: 76: 1710: 1551: 1479: 1464: 1283: 1259: 1133: 1115: 1016: 938: 773: 758: 658: 637: 416: 1718: 1581: 1454: 1417: 1351: 1330: 1300: 1253: 1235: 1157: 1091: 873: 788: 778: 763: 223: 42: 30: 189:"Russian sentenced in U.S. to five years prison for 'Citadel' malware" 1664: 1556: 1510: 1325: 1139: 1109: 988: 973: 803: 642: 354: 107: 1289: 1229: 1199: 508: 1561: 1356: 600: 227: 540:
Hollywood Presbyterian Medical Center ransomware incident
1726: 1652: 1636: 1590: 1534: 1503: 1447: 1426: 1380: 1339: 1308: 1299: 1070: 987: 817: 717: 677: 651: 593: 527: 486: 440: 404: 378: 332: 295: 288: 580:Russian interference in the 2016 U.S. elections 139:"Citadel: a cyber-criminal's ultimate weapon?" 1746: 239: 159:. securityintelligence.com. 19 November 2014. 8: 550:Democratic National Committee cyber attacks 1753: 1739: 1305: 494:Office of Personnel Management data breach 292: 246: 232: 224: 129: 98:Timeline of computer viruses and worms 7: 1707: 1705: 29:is a piece of massively-distributed 545:Commission on Elections data breach 37:. It targets credentials stored in 137:Segura, Jérôme (5 November 2012). 14: 705:Jeff Bezos phone hacking incident 1709: 1278:Microarchitectural Data Sampling 514:Ukrainian Power Grid Cyberattack 422:Cyberterrorism attack of June 25 626:2017 Ukraine ransomware attacks 463:2014 JPMorgan Chase data breach 458:2014 celebrity nude photo leak 51:neXus Personal Security Client 1: 695:Bulgarian revenue agency hack 473:Russian hacker password theft 82:Command and control (malware) 1725:. You can help Knowledge by 829:Bangladesh Black Hat Hackers 305:(publication of 2009 events) 690:Baltimore ransomware attack 1793: 1704: 964:Tailored Access Operations 611:WannaCry ransomware attack 504:Ashley Madison data breach 448:Anthem medical data breach 365:PlayStation network outage 18: 700:WhatsApp snooping scandal 565:Indian Bank data breaches 259: 118:Zombie (computer science) 1242:Speculative Store Bypass 809:Ukrainian Cyber Alliance 606:2017 Macron e-mail leaks 19:Not to be confused with 616:Westminster data breach 535:Bangladesh Bank robbery 478:2014 Yahoo! data breach 468:2014 Sony Pictures hack 427:2013 Yahoo! data breach 412:South Korea cyberattack 314:Operation Olympic Games 309:Australian cyberattacks 89:, the successor to ZeuS 1721:-related article is a 959:Syrian Electronic Army 669:SingHealth data breach 432:Singapore cyberattacks 370:RSA SecurID compromise 1248:Lazy FP state restore 1032:Kristoffer von Hassel 685:Sri Lanka cyberattack 555:Vietnam Airport Hacks 396:Operation High Roller 1194:Silent Bob is Silent 254:Hacking in the 2010s 1128:SS7 vulnerabilities 664:Atlanta cyberattack 633:Equifax data breach 391:Stratfor email leak 340:Canadian government 319:Operation ShadowNet 1577:Petya and NotPetya 1206:ROCA vulnerability 969:The Shadow Brokers 895:Iranian Cyber Army 821:persistent threats 621:Petya and NotPetya 585:2016 Bitfinex hack 560:DCCC cyber attacks 519:SWIFT banking hack 103:Tiny Banker Trojan 21:Citadel (software) 1734: 1733: 1702: 1701: 1698: 1697: 1690:ZeroAccess botnet 1002:Mustafa Al-Bassam 769:New World Hackers 732:associated events 713: 712: 509:VTech data breach 360:Operation AntiSec 324:Operation Payback 283: 282: 143:Malwarebytes Labs 39:password managers 1784: 1755: 1748: 1741: 1713: 1706: 1306: 979:Yemen Cyber Army 303:Operation Aurora 293: 262: 261: 248: 241: 234: 225: 215: 214: 203: 197: 196: 185: 179: 178: 167: 161: 160: 153: 147: 146: 134: 16:Computer malware 1792: 1791: 1787: 1786: 1785: 1783: 1782: 1781: 1772:Windows trojans 1762: 1761: 1760: 1759: 1703: 1694: 1648: 1632: 1586: 1530: 1499: 1443: 1422: 1376: 1335: 1295: 1075: 1073:vulnerabilities 1066: 983: 876:(confederation) 839:Charming Kitten 820: 813: 749:Goatse Security 709: 673: 647: 638:Deloitte breach 589: 575:Dyn cyberattack 523: 482: 453:Operation Tovar 436: 400: 374: 328: 289:Major incidents 284: 255: 252: 221: 219: 218: 213:. 20 July 2017. 211:www.justice.gov 205: 204: 200: 195:. 19 July 2017. 187: 186: 182: 169: 168: 164: 155: 154: 150: 136: 135: 131: 126: 93:Operation Tovar 73: 24: 17: 12: 11: 5: 1790: 1788: 1780: 1779: 1774: 1764: 1763: 1758: 1757: 1750: 1743: 1735: 1732: 1731: 1714: 1700: 1699: 1696: 1695: 1693: 1692: 1687: 1682: 1677: 1672: 1667: 1662: 1656: 1654: 1650: 1649: 1647: 1646: 1640: 1638: 1634: 1633: 1631: 1630: 1625: 1620: 1615: 1610: 1605: 1600: 1594: 1592: 1588: 1587: 1585: 1584: 1579: 1574: 1569: 1564: 1559: 1554: 1549: 1544: 1538: 1536: 1532: 1531: 1529: 1528: 1523: 1518: 1513: 1507: 1505: 1501: 1500: 1498: 1497: 1492: 1487: 1482: 1477: 1472: 1467: 1462: 1460:Black Energy 3 1457: 1451: 1449: 1445: 1444: 1442: 1441: 1436: 1430: 1428: 1424: 1423: 1421: 1420: 1415: 1410: 1405: 1400: 1395: 1390: 1384: 1382: 1378: 1377: 1375: 1374: 1369: 1367:Metulji botnet 1364: 1359: 1354: 1349: 1343: 1341: 1337: 1336: 1334: 1333: 1328: 1323: 1321:Black Energy 2 1318: 1312: 1310: 1303: 1297: 1296: 1294: 1293: 1287: 1281: 1275: 1269: 1263: 1257: 1251: 1245: 1239: 1233: 1227: 1221: 1215: 1209: 1203: 1197: 1191: 1185: 1179: 1176:Broadcom Wi-Fi 1173: 1167: 1161: 1155: 1149: 1143: 1137: 1131: 1125: 1119: 1113: 1107: 1101: 1095: 1089: 1082: 1080: 1068: 1067: 1065: 1064: 1059: 1054: 1049: 1044: 1039: 1037:Junaid Hussain 1034: 1029: 1027:Jeremy Hammond 1024: 1022:Elliott Gunton 1019: 1014: 1009: 1004: 999: 993: 991: 985: 984: 982: 981: 976: 971: 966: 961: 956: 954:Stealth Falcon 951: 946: 941: 936: 931: 929:PLA Unit 61486 926: 924:PLA Unit 61398 921: 919:Numbered Panda 916: 911: 897: 892: 887: 882: 877: 871: 866: 864:Equation Group 861: 856: 851: 846: 841: 836: 831: 825: 823: 815: 814: 812: 811: 806: 801: 796: 791: 786: 781: 776: 771: 766: 761: 756: 751: 746: 741: 736: 735: 734: 723: 721: 715: 714: 711: 710: 708: 707: 702: 697: 692: 687: 681: 679: 675: 674: 672: 671: 666: 661: 655: 653: 649: 648: 646: 645: 640: 635: 630: 629: 628: 618: 613: 608: 603: 597: 595: 591: 590: 588: 587: 582: 577: 572: 567: 562: 557: 552: 547: 542: 537: 531: 529: 525: 524: 522: 521: 516: 511: 506: 501: 496: 490: 488: 484: 483: 481: 480: 475: 470: 465: 460: 455: 450: 444: 442: 438: 437: 435: 434: 429: 424: 419: 414: 408: 406: 402: 401: 399: 398: 393: 388: 382: 380: 376: 375: 373: 372: 367: 362: 357: 355:HBGary Federal 352: 347: 342: 336: 334: 330: 329: 327: 326: 321: 316: 311: 306: 299: 297: 290: 286: 285: 281: 280: 274: 269: 260: 257: 256: 253: 251: 250: 243: 236: 228: 217: 216: 198: 180: 162: 148: 128: 127: 125: 122: 121: 120: 115: 113:Zeus (malware) 110: 105: 100: 95: 90: 84: 79: 72: 69: 65:federal prison 61:Mark Vartanyan 15: 13: 10: 9: 6: 4: 3: 2: 1789: 1778: 1777:Malware stubs 1775: 1773: 1770: 1769: 1767: 1756: 1751: 1749: 1744: 1742: 1737: 1736: 1730: 1728: 1724: 1720: 1715: 1712: 1708: 1691: 1688: 1686: 1683: 1681: 1678: 1676: 1673: 1671: 1668: 1666: 1663: 1661: 1658: 1657: 1655: 1651: 1645: 1642: 1641: 1639: 1635: 1629: 1626: 1624: 1621: 1619: 1616: 1614: 1611: 1609: 1606: 1604: 1601: 1599: 1596: 1595: 1593: 1589: 1583: 1580: 1578: 1575: 1573: 1570: 1568: 1565: 1563: 1560: 1558: 1555: 1553: 1550: 1548: 1545: 1543: 1540: 1539: 1537: 1533: 1527: 1524: 1522: 1519: 1517: 1514: 1512: 1509: 1508: 1506: 1502: 1496: 1493: 1491: 1490:Gameover ZeuS 1488: 1486: 1483: 1481: 1478: 1476: 1473: 1471: 1468: 1466: 1463: 1461: 1458: 1456: 1453: 1452: 1450: 1446: 1440: 1437: 1435: 1432: 1431: 1429: 1425: 1419: 1416: 1414: 1411: 1409: 1406: 1404: 1401: 1399: 1396: 1394: 1391: 1389: 1386: 1385: 1383: 1379: 1373: 1370: 1368: 1365: 1363: 1360: 1358: 1355: 1353: 1350: 1348: 1345: 1344: 1342: 1338: 1332: 1329: 1327: 1324: 1322: 1319: 1317: 1314: 1313: 1311: 1307: 1304: 1302: 1298: 1291: 1288: 1285: 1282: 1279: 1276: 1273: 1270: 1267: 1264: 1261: 1258: 1255: 1252: 1249: 1246: 1243: 1240: 1237: 1234: 1231: 1228: 1225: 1222: 1219: 1216: 1213: 1210: 1207: 1204: 1201: 1198: 1195: 1192: 1189: 1186: 1183: 1180: 1177: 1174: 1171: 1168: 1165: 1162: 1159: 1156: 1153: 1150: 1147: 1144: 1141: 1138: 1135: 1132: 1129: 1126: 1123: 1120: 1117: 1114: 1111: 1108: 1105: 1102: 1099: 1096: 1093: 1090: 1087: 1084: 1083: 1081: 1079: 1074: 1069: 1063: 1060: 1058: 1055: 1053: 1050: 1048: 1045: 1043: 1040: 1038: 1035: 1033: 1030: 1028: 1025: 1023: 1020: 1018: 1015: 1013: 1010: 1008: 1005: 1003: 1000: 998: 995: 994: 992: 990: 986: 980: 977: 975: 972: 970: 967: 965: 962: 960: 957: 955: 952: 950: 949:Rocket Kitten 947: 945: 942: 940: 937: 935: 932: 930: 927: 925: 922: 920: 917: 915: 912: 909: 905: 901: 900:Lazarus Group 898: 896: 893: 891: 888: 886: 883: 881: 878: 875: 872: 870: 867: 865: 862: 860: 857: 855: 852: 850: 847: 845: 842: 840: 837: 835: 832: 830: 827: 826: 824: 822: 816: 810: 807: 805: 802: 800: 797: 795: 792: 790: 787: 785: 782: 780: 777: 775: 772: 770: 767: 765: 762: 760: 757: 755: 752: 750: 747: 745: 742: 740: 737: 733: 730: 729: 728: 725: 724: 722: 720: 716: 706: 703: 701: 698: 696: 693: 691: 688: 686: 683: 682: 680: 676: 670: 667: 665: 662: 660: 657: 656: 654: 650: 644: 643:Disqus breach 641: 639: 636: 634: 631: 627: 624: 623: 622: 619: 617: 614: 612: 609: 607: 604: 602: 599: 598: 596: 592: 586: 583: 581: 578: 576: 573: 571: 568: 566: 563: 561: 558: 556: 553: 551: 548: 546: 543: 541: 538: 536: 533: 532: 530: 526: 520: 517: 515: 512: 510: 507: 505: 502: 500: 497: 495: 492: 491: 489: 485: 479: 476: 474: 471: 469: 466: 464: 461: 459: 456: 454: 451: 449: 446: 445: 443: 439: 433: 430: 428: 425: 423: 420: 418: 417:Snapchat hack 415: 413: 410: 409: 407: 403: 397: 394: 392: 389: 387: 386:LinkedIn hack 384: 383: 381: 377: 371: 368: 366: 363: 361: 358: 356: 353: 351: 348: 346: 343: 341: 338: 337: 335: 331: 325: 322: 320: 317: 315: 312: 310: 307: 304: 301: 300: 298: 294: 291: 287: 279: → 278: 275: 273: 270: 268: 265:←  264: 263: 258: 249: 244: 242: 237: 235: 230: 229: 226: 222: 212: 208: 202: 199: 194: 190: 184: 181: 176: 172: 166: 163: 158: 152: 149: 144: 140: 133: 130: 123: 119: 116: 114: 111: 109: 106: 104: 101: 99: 96: 94: 91: 88: 87:Gameover ZeuS 85: 83: 80: 78: 75: 74: 70: 68: 66: 62: 57: 54: 52: 48: 47:Password Safe 44: 40: 36: 32: 28: 22: 1727:expanding it 1716: 1434:CryptoLocker 1188:DoublePulsar 1007:Cyber Anakin 997:Ryan Ackroyd 890:Helix Kitten 885:Hacking Team 880:Guccifer 2.0 754:Lizard Squad 570:Surkov leaks 499:Hacking Team 220: 210: 201: 192: 183: 174: 165: 151: 142: 132: 58: 55: 26: 25: 1670:NetTraveler 1608:LogicLocker 1516:Hidden Tear 1413:Red October 1272:Dragonblood 1182:EternalBlue 1146:Stagefright 1012:George Hotz 989:Individuals 739:CyberBerkut 33:based upon 1766:Categories 1613:Rensenware 1598:BrickerBot 1526:TeslaCrypt 1316:Bad Rabbit 1266:Foreshadow 1170:Cloudbleed 1122:Row hammer 1104:Shellshock 1098:Heartbleed 1086:Evercookie 1062:The Jester 944:Red Apollo 904:BlueNorOff 874:GOSSIPGIRL 869:Fancy Bear 859:Elfin Team 854:DarkMatter 849:Dark Basin 834:Bureau 121 794:Teamp0ison 719:Hacktivism 350:DNSChanger 124:References 1644:VPNFilter 1521:Rombertik 1485:FinFisher 1475:DarkHotel 1439:DarkSeoul 1347:Coreflood 1212:BlueBorne 1164:Dirty COW 1078:disclosed 1076:publicly 914:NSO Group 844:Cozy Bear 784:PayPal 14 727:Anonymous 601:SHAttered 345:DigiNotar 77:Conficker 1685:Titanium 1628:XafeCopy 1623:WannaCry 1552:KeRanger 1480:Duqu 2.0 1465:Carbanak 1284:BlueKeep 1260:SigSpoof 1218:Meltdown 1134:WinShock 1116:Rootpipe 1017:Guccifer 939:Pranknet 934:PLATINUM 908:AndAriel 819:Advanced 774:NullCrew 759:LulzRaft 659:Trustico 272:Timeline 71:See also 41:such as 1719:malware 1582:X-Agent 1572:Pegasus 1455:Brambul 1418:Shamoon 1362:Kelihos 1352:Alureon 1331:Stuxnet 1301:Malware 1254:TLBleed 1236:Exactis 1224:Spectre 1158:Badlock 1092:iSeeYou 1057:Topiary 789:RedHack 779:OurMine 764:LulzSec 193:Reuters 175:PCWorld 43:Keepass 31:malware 27:Citadel 1665:Joanap 1618:Triton 1557:Necurs 1547:Jigsaw 1542:Hitler 1511:Dridex 1470:Careto 1393:Dexter 1326:SpyEye 1292:(2019) 1286:(2019) 1280:(2019) 1274:(2019) 1268:(2018) 1262:(2018) 1256:(2018) 1250:(2018) 1244:(2018) 1238:(2018) 1232:(2018) 1226:(2018) 1220:(2018) 1214:(2017) 1208:(2017) 1202:(2017) 1196:(2017) 1190:(2017) 1184:(2017) 1178:(2017) 1172:(2017) 1166:(2016) 1160:(2016) 1154:(2016) 1148:(2015) 1142:(2015) 1140:JASBUG 1136:(2014) 1130:(2014) 1124:(2014) 1118:(2014) 1112:(2014) 1110:POODLE 1106:(2014) 1100:(2014) 1094:(2013) 1088:(2010) 1071:Major 1052:Track2 974:xDedic 804:UGNazi 108:Torpig 1717:This 1680:Tinba 1567:Mirai 1495:Regin 1408:Mahdi 1403:Flame 1388:Carna 1372:Stars 1290:Kr00k 1230:EFAIL 1200:KRACK 1152:DROWN 277:2020s 267:2000s 1723:stub 1675:R2D2 1660:Grum 1653:2019 1637:2018 1603:Kirk 1591:2017 1562:MEMZ 1535:2016 1504:2015 1448:2014 1427:2013 1381:2012 1357:Duqu 1340:2011 1309:2010 1047:Sabu 799:TDO 744:GNAA 678:2019 652:2018 594:2017 528:2016 487:2015 441:2014 405:2013 379:2012 333:2011 296:2010 49:and 35:Zeus 1398:FBI 1042:MLT 906:) ( 1768:: 209:. 191:. 173:. 141:. 67:. 53:. 45:, 1754:e 1747:t 1740:v 1729:. 910:) 902:( 247:e 240:t 233:v 177:. 145:. 23:.

Index

Citadel (software)
malware
Zeus
password managers
Keepass
Password Safe
neXus Personal Security Client
Mark Vartanyan
federal prison
Conficker
Command and control (malware)
Gameover ZeuS
Operation Tovar
Timeline of computer viruses and worms
Tiny Banker Trojan
Torpig
Zeus (malware)
Zombie (computer science)
"Citadel: a cyber-criminal's ultimate weapon?"
"Cybercriminals Use Citadel to Compromise Password Management and Authentication Solutions"
"Citadel Banking Malware Is Evolving and Spreading Rapidly, Researchers Warn"
"Russian sentenced in U.S. to five years prison for 'Citadel' malware"
"Russian Citizen who Helped Develop the "Citadel" Malware Toolkit is Sentenced"
v
t
e
2000s
Timeline
2020s
Operation Aurora

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.