top title background image
flash

iceix_1.1.6.0.exe

Status: finished
Submission Time: 2020-07-19 21:40:54 +02:00
Malicious
E-Banking Trojan
Trojan
Evader
ZeusVM

Comments

Tags

  • iceix

Details

  • Analysis ID:
    247439
  • API (Web) ID:
    390466
  • Analysis Started:
    2020-07-20 06:11:53 +02:00
  • Analysis Finished:
    2020-07-20 06:15:26 +02:00
  • MD5:
    1b4a2c8c5fd4b3d3d5ac502efc6886ae
  • SHA1:
    dfcd9d67e66dc9cd0f59b37858caeb11e08f88aa
  • SHA256:
    e4f0a9d751979779844dbfa667cf901b1d297f986201870d365fadb3eea3d451
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 96
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 63/72
malicious
Score: 29/39
malicious
Score: 29/31
malicious

IPs

IP Country Detection
1.1.6.0
China