MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de44283f7ccd395563808b6959085c30fad50e32d8a016b201c492f1f92e41d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Matiex


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: de44283f7ccd395563808b6959085c30fad50e32d8a016b201c492f1f92e41d6
SHA3-384 hash: c2163c663c3934ac75465be21b384bc09c68cf9ae8fa05c4ef71a8f22ae930c7dc06668dc98b60c2047a67a5f393fccc
SHA1 hash: 7902df564b9570835e54206ea2df187b9bce61a0
MD5 hash: 80e998b0d647b192f3d888cfacd01f34
humanhash: friend-eighteen-south-undress
File name:pictures.exe
Download: download sample
Signature Matiex
File size:737'792 bytes
First seen:2020-07-07 08:38:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:7zpNMvu048Q97Rz9TSxm6GlbhDb87bnfYqhpPBZcE7kF6pE+Kj6O5n+vToVe:74mt97Rz4xmH6gqhdVgF2rKW0Ve
Threatray 936 similar samples on MalwareBazaar
TLSH 36F4E0223550DD12C2A91B77C8CF45184BBCAD4579A2DF15BD9A32AC5E323E3AC0A5CF
Reporter abuse_ch
Tags:exe Matiex


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: slot0.fundscript.xyz
Sending IP: 45.95.169.179
From: info@fundscript.xyz
Reply-To: info@fundscript.xyz
Subject: Conclusion of Goods
Attachment: pictures and Invoice.zip (contains "pictures.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
DNS request
Sending an HTTP GET request
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Creating a file in the %temp% directory
Enabling autorun with Startup directory
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-07 08:29:23 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Modifies service
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Reads data files stored by FTP clients
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_matiex_keylogger_v1
Author:Johannes Bader @viql
Description:detects the Matiex Keylogger

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Matiex

Executable exe de44283f7ccd395563808b6959085c30fad50e32d8a016b201c492f1f92e41d6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments