MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4bbbd985c466704a96ff939f0b3f42efd162adaefa1ae9025e43fbc2ce254101. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ZeuS


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 4bbbd985c466704a96ff939f0b3f42efd162adaefa1ae9025e43fbc2ce254101
SHA3-384 hash: c440b9be7e259dba2489d5972a9f4bd0b2572019f61186d0881dae604e014b59a977312e23a8a7d909007e7ed61403d4
SHA1 hash: ffe1920e7ab7d3e0ceb229a660b234d8e4eaea35
MD5 hash: c0ead8298af19f5c2fc1508ba0172395
humanhash: don-yankee-robin-mobile
File name:iceix_1.1.0.0.vir
Download: download sample
Signature ZeuS
File size:209'408 bytes
First seen:2020-07-19 19:31:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d6e18688b9b2ee21ed7f5227f46550f8 (1 x ZeuS)
ssdeep 6144:yXueksJc7EO8ncAXUhM7Z6VKfxLJCLytzFHbHqv:yXJg8n7UyZyKfRJ3lbKv
Threatray 124 similar samples on MalwareBazaar
TLSH EE24CED1C397505DEA938F717B4DE66B41009E782068F901B6827F6C6E325EED4E1B07
Reporter tildedennis
Tags:iceix ZeuS


Avatar
tildedennis
iceix version 1.1.0.0

Intelligence


File Origin
# of uploads :
1
# of downloads :
333
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Reading Telegram data
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a window
Unauthorized injection to a recently created process
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Reading critical registry keys
Creating a file
Deleting a recently created file
Sending a TCP request to an infection source
Stealing user critical data
Threat name:
Win32.Trojan.Zbot
Status:
Malicious
First seen:
2011-10-24 21:49:00 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Deletes itself
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments