MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eeb6c8e812939e031ddcd63c4bfb5c07864a6fd8c95d1fb2097bbcc90e942c8f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: eeb6c8e812939e031ddcd63c4bfb5c07864a6fd8c95d1fb2097bbcc90e942c8f
SHA3-384 hash: 7dc2834102ba57c0cc27c1229411cd7c9e6e1c595646cc25324290e1fac9e55d2181c651c71aa106419838b72cdfbfcf
SHA1 hash: 6b4c6f63e3e396de3b79e54741bd67b3677c200c
MD5 hash: da3723cd278b6ddcbde0f6f66160184d
humanhash: indigo-saturn-fanta-emma
File name:PO.r00
Download: download sample
Signature SnakeKeylogger
File size:949'971 bytes
First seen:2021-06-15 04:58:26 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 24576:8xOO+jIWzjDJqfZpc86734eDlOPSF0VWp+WVK:8xOp0gjD8Rpb67Idu03V
TLSH E21533A83494DD448ADAFE6DAE9867C2FE2C0BBCDC4531D6F4BA0741D8150B86A5806C
Reporter cocaman
Tags:r00 SnakeKeylogger


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?7J2066Gc7IKsIOu2gOyepeuLmCDshLjrsKnsnKDthrUn?= <marketing@fresco.co.kr>" (likely spoofed)
Received: "from fresco.co.kr (unknown [185.222.57.171]) "
Date: "14 Jun 2021 13:43:10 -0700"
Subject: "=?UTF-8?B?66CIOiDroIg6IE5ldyBQcm9kdWNlIExpc3Q=?="
Attachment: "PO.r00"

Intelligence


File Origin
# of uploads :
1
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2021-06-14 17:37:32 UTC
File Type:
Binary (Archive)
Extracted files:
18
AV detection:
13 of 29 (44.83%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

r00 eeb6c8e812939e031ddcd63c4bfb5c07864a6fd8c95d1fb2097bbcc90e942c8f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments