MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9642f9f7edd84215d0d95194b05d6c47c4c269552866b26063442e0d9415fd01. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 3
| SHA256 hash: | 9642f9f7edd84215d0d95194b05d6c47c4c269552866b26063442e0d9415fd01 |
|---|---|
| SHA3-384 hash: | 9e0608ee7d88517a1910011f0b9573274e4d813d24169188c36c7cf8fe5233f6a3de986faf8d0bbac69f5ad3a0051f84 |
| SHA1 hash: | 593db532470eedb4001af8aceeef5f7c81c80a38 |
| MD5 hash: | 415912d8e38b1ea7e9163db77d0d805c |
| humanhash: | red-artist-oranges-lima |
| File name: | TREKSTA 2021 Business Plan.rar |
| Download: | download sample |
| File size: | 437'464 bytes |
| First seen: | 2021-01-18 18:50:22 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:9NdDVc4JwVoaRnXdcvMiX8B2E77ACaqN1egHCs:9NhVcQsVdkMiX8p7kfgHx |
| TLSH | 0B942378E3A7D2CEE49F5190F44AAF490A19250DC33E80629B793D7B4D646F3271D8D8 |
| Reporter | |
| Tags: | rar |
abuse_ch
Malspam distributing unidentified malware:HELO: tmbimasakti.com
Sending IP: 103.229.73.6
From: Treksta Inc. <lim5676@treksta.co.kr>
Reply-To: Treksta Inc. <hurlbe@outlook.com>
Subject: Partnership Opportunity.
Attachment: TREKSTA 2021 Business Plan.rar (contains "TREKSTA 2021 Business Plan.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
141
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Infostealer.ClipBanker
Status:
Malicious
First seen:
2021-01-18 18:51:07 UTC
AV detection:
15 of 46 (32.61%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
rar 9642f9f7edd84215d0d95194b05d6c47c4c269552866b26063442e0d9415fd01
(this sample)
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.