top title background image
flash

iceix_1.1.9.0.exe

Status: finished
Submission Time: 2020-07-19 20:17:52 +02:00
Malicious
E-Banking Trojan
Trojan
Evader
ZeusVM

Comments

Tags

  • iceix

Details

  • Analysis ID:
    247119
  • API (Web) ID:
    389889
  • Analysis Started:
    2020-07-19 21:35:59 +02:00
  • Analysis Finished:
    2020-07-19 21:41:31 +02:00
  • MD5:
    d95ee3bc107f56a0eba7ac26b5d64d19
  • SHA1:
    e44872d85ae1d6e165d72252f4055e47d59c4c59
  • SHA256:
    476a2cba7810fec1e2036c840308d603fce4b69c3b4fbb7d6938f89346a6adfd
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 84
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 57/71
malicious
Score: 22/39
malicious
Score: 21/24
malicious

IPs

IP Country Detection
1.1.9.0
China