MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 270861db0cd0f712b034a62e1049ce6c2c46ccccac61c62d98e63d22a2ea5b96. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 270861db0cd0f712b034a62e1049ce6c2c46ccccac61c62d98e63d22a2ea5b96
SHA3-384 hash: a7ab400e4a59fbab2545ea0e138c40948eaa156cbaba4362a7938fddfb08bd0065236af5b252e6888c3978d6eae893a9
SHA1 hash: 6c2cdaeb7b3ffddd6231c549aa60845277607b35
MD5 hash: 4c155a4b5c7a7e379b3642a1048a4864
humanhash: paris-winter-four-two
File name:STMTCMB100_20230501.img
Download: download sample
File size:227'328 bytes
First seen:2023-06-06 08:08:50 UTC
Last seen:Never
File type: img
MIME type:application/x-iso9660-image
ssdeep 3072:dUexiOz3YCn5wUA0TSqCReP91qZYQuemPhABpy9FAeRqNWlc:5IYS8QuxPhA3eRqNE
TLSH T1722439A55B504A62E1AC4B3BA8EF05004FB2ED01687AD34679EC71E90F33B75750D78B
TrID 99.5% (.NULL) null bytes (2048000/1)
0.2% (.ATN) Photoshop Action (5007/6/1)
0.1% (.ISO) ISO 9660 CD image (2545/36/1)
0.0% (.BIN/MACBIN) MacBinary 1 (1033/5)
0.0% (.ABR) Adobe PhotoShop Brush (1002/3)
Reporter cocaman
Tags:img


Avatar
cocaman
Malicious email (T1566.001)
From: ""Account Payable - karschcapital.com" <mkarsch@karschcapital.com>" (likely spoofed)
Received: "from mail.sk-kashtan.kiev.ua (unknown [185.250.21.9]) "
Date: "Fri, 26 May 2023 10:39:14 -0700"
Subject: "ACH Remittance Details - ( May 26, 2023 )"
Attachment: "STMTCMB100_20230501.img"

Intelligence


File Origin
# of uploads :
1
# of downloads :
101
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:STMTCMB100_20230501.exe
File size:175'104 bytes
SHA256 hash: f32db321d5183fc90c55c6e73314aafa46e94b8b48337068b6840d59aa44927b
MD5 hash: 823b238b9634e9f5cec3e340e55b0831
MIME type:application/x-dosexec
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
context-iso
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Trojan.Heracles
Status:
Malicious
First seen:
2023-05-26 15:56:54 UTC
File Type:
Binary (Archive)
Extracted files:
17
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_EXE_in_ISO
Author:SECUINFRA Falcon Team
Description:Detects ISO files that contains an Exe file. Does not need to be malicious
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

img 270861db0cd0f712b034a62e1049ce6c2c46ccccac61c62d98e63d22a2ea5b96

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments