MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8bf6d4a37e21f4d40654fe92c4326ffda085e4c77284c6a4d262163202d02c06. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CheetahKeylogger


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 8bf6d4a37e21f4d40654fe92c4326ffda085e4c77284c6a4d262163202d02c06
SHA3-384 hash: d306024bd67dd121bc7aa13829ec0fb12e7adda28de7c5e7c1b06bf50e176b6b0c5b6fe4abff8fedf9402b3c2db6bb8e
SHA1 hash: 850c80b3def77f289ea45b62153eca24777ed8a7
MD5 hash: d50f7276d323a4d6b9914d6f6d12ddc1
humanhash: lake-harry-montana-juliet
File name:Order Quotation.exe
Download: download sample
Signature CheetahKeylogger
File size:346'112 bytes
First seen:2020-06-02 10:41:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:6aUDG3Kp1hj6VEJD6Lp2p0ud9g42BLBdt3bdH8:6aUDdd6VEt6+2t3Jc
Threatray 707 similar samples on MalwareBazaar
TLSH 1C74AE39318654E5C9FF0133406A5BC5AB336E823792AB0FB1AF530C5F1368E6B6165E
Reporter abuse_ch
Tags:CheetahKeylogger exe


Avatar
abuse_ch
Malspam distributing CheetahKeylogger:

HELO: outgoing11.cpt4.host-h.net
Sending IP: 197.189.249.68
From: Alicia Pretorius <27794915040@vodamail.co.za>
Subject: Re: Order
Attachment: Order Quotation.rar (contains "Order Quotation.exe")

CheetahKeylogger SMTP exfil server:
mail.aviner.co.za:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
74
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Genkryptik
Status:
Malicious
First seen:
2020-06-02 21:45:07 UTC
AV detection:
27 of 48 (56.25%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
agilenet spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Loads dropped DLL
Obfuscated with Agile.Net obfuscator
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

CheetahKeylogger

Executable exe 8bf6d4a37e21f4d40654fe92c4326ffda085e4c77284c6a4d262163202d02c06

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments