MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d6844e4d321d82b76bd2d9d6b66c6a8edfd695323a741481cddb426825cebc44. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 15
| SHA256 hash: | d6844e4d321d82b76bd2d9d6b66c6a8edfd695323a741481cddb426825cebc44 |
|---|---|
| SHA3-384 hash: | 3ad1ae52ab3f86138933ff969c3a713f8f8cd3b0c96dc9160e671f38e521d98fa9de17c26d3990f17329cacddd93cd14 |
| SHA1 hash: | f8a8056fb8e366277360c23f0fde6e734956f04d |
| MD5 hash: | 4fb31d8d813a7f94624f86011c6b63b3 |
| humanhash: | football-mexico-lake-dakota |
| File name: | Ningbo Tuopu Group Co. Ltd.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 747'008 bytes |
| First seen: | 2023-07-06 06:14:17 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:MzGGjhnjh35JPEdc1lINuFagoucgGdbBzB0W//sHe5/+J1:MzJNnN37P+CINuFljcNzn/0+5/ |
| Threatray | 381 similar samples on MalwareBazaar |
| TLSH | T107F46C3C18BE7622C174E6F58F9CC421F2509C6A3D61DE27A5C3B99A461EA0225C7D3F |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | eaeac2b2f2e888a6 (6 x SnakeKeylogger, 1 x AgentTesla, 1 x NanoCore) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.