MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 487b948a265af4cb1678ba8743bd9ab34cf2fac0cf9771d6fe37a056989d3629. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 11 File information Comments

SHA256 hash: 487b948a265af4cb1678ba8743bd9ab34cf2fac0cf9771d6fe37a056989d3629
SHA3-384 hash: 454b31d3fa92ddaea3207249eb8911cde8e084ed489b3ebda022a755a7cb87aa2d071ba75d3feb0b02570658fd0ed237
SHA1 hash: d86489385d79e389c3b960c788f80b947a875967
MD5 hash: 671b35e038904eb57840e0aa4a302eb2
humanhash: jupiter-mars-lithium-charlie
File name:icuuc68.dll
Download: download sample
File size:6'027'264 bytes
First seen:2025-01-30 03:21:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash acc066fc732d3b0da9d15511694f1662
ssdeep 49152:pF+WWeLKsnmo3nfKiDoZ3bX1P+w2yrK8wEvZg0Ukz9hKxgITwMXDlSxYHs1Csb9/:eWWZYpvndER3Dz9h0SMkF53Mrw4vnV
TLSH T1D656AE11A3D600B5E47BDB34CAD18233D5B0BE969731850B0A59D6092FB3BA05F6FB36
TrID 47.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
35.2% (.EXE) InstallShield setup (43053/19/16)
8.6% (.EXE) Win64 Executable (generic) (10522/11/4)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.6% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter threatcat_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
477
Origin country :
CH CH
Vendor Threat Intelligence
Verdict:
Malicious
Score:
90.2%
Tags:
virus
Result
Verdict:
Clean
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
adaptive-context crypto expand fingerprint lolbin masquerade microsoft_visual_cc packed packed packer_detected remote
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1602720 Sample: icuuc68.dll.exe Startdate: 30/01/2025 Architecture: WINDOWS Score: 48 34 Multi AV Scanner detection for submitted file 2->34 8 loaddll64.exe 1 2->8         started        process3 process4 10 cmd.exe 1 8->10         started        12 rundll32.exe 8->12         started        14 rundll32.exe 8->14         started        16 16 other processes 8->16 process5 18 rundll32.exe 10->18         started        20 WerFault.exe 20 16 12->20         started        22 WerFault.exe 16 14->22         started        24 WerFault.exe 16 16->24         started        26 WerFault.exe 3 16 16->26         started        28 WerFault.exe 16->28         started        30 WerFault.exe 16->30         started        process6 32 WerFault.exe 16 18->32         started       
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
487b948a265af4cb1678ba8743bd9ab34cf2fac0cf9771d6fe37a056989d3629
MD5 hash:
671b35e038904eb57840e0aa4a302eb2
SHA1 hash:
d86489385d79e389c3b960c788f80b947a875967
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__MemoryWorkingSet
Author:Fernando Mercês
Description:Anti-debug process memory working set size check
Reference:http://www.gironsec.com/blog/2015/06/anti-debugger-trick-quicky/
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:Jupyter_infostealer
Author:CD_R0M_
Description:Rule for Jupyter Infostealer/Solarmarker malware from september 2021-December 2022
Rule name:ldpreload
Author:xorseed
Reference:https://stuff.rop.io/
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 487b948a265af4cb1678ba8743bd9ab34cf2fac0cf9771d6fe37a056989d3629

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::RevertToSelf
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AdjustTokenPrivileges
ADVAPI32.dll::CheckTokenMembership
ADVAPI32.dll::DuplicateTokenEx
ADVAPI32.dll::GetTokenInformation
ADVAPI32.dll::ImpersonateLoggedOnUser
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
ADVAPI32.dll::OpenProcessToken
KERNEL32.dll::OpenProcess
ADVAPI32.dll::OpenThreadToken
KERNEL32.dll::VirtualAllocExNuma
KERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetConsoleTextAttribute
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
KERNEL32.dll::GetConsoleScreenBufferInfo
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileExW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::GetSystemDirectoryW
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::LookupPrivilegeValueW
WIN_BCRYPT_APICan Encrypt Filesbcrypt.dll::BCryptCreateHash
bcrypt.dll::BCryptDecrypt
bcrypt.dll::BCryptDestroyHash
bcrypt.dll::BCryptDestroyKey
bcrypt.dll::BCryptEncrypt
bcrypt.dll::BCryptFinishHash
WIN_CRYPT_APIUses Windows Crypt APIbcrypt.dll::BCryptGenRandom
bcrypt.dll::BCryptHashData
bcrypt.dll::BCryptImportKey
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExW

Comments