MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 182bb780697bc253a6186a077bd17cd952abf8f823ab8c87205eed570c9865d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Matiex
Vendor detections: 6
| SHA256 hash: | 182bb780697bc253a6186a077bd17cd952abf8f823ab8c87205eed570c9865d3 |
|---|---|
| SHA3-384 hash: | 5dfe708531af1a8544cf43b55ff9e39e3e9b83d559adc7597ca755132df91eeffda43f99a3b36cde4beb077b446f8352 |
| SHA1 hash: | fd268547625b8d49434b08577111c49e6424034b |
| MD5 hash: | 9490dd42b427dd5f663e8ca3a5078d2d |
| humanhash: | may-tennis-lion-undress |
| File name: | 2109202007179006435200120011000000055090006457911.exe |
| Download: | download sample |
| Signature | Matiex |
| File size: | 541'696 bytes |
| First seen: | 2020-10-09 10:43:26 UTC |
| Last seen: | 2020-10-09 11:52:44 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c2123b55b1da3ef56598042753458327 (3 x Matiex, 2 x AgentTesla) |
| ssdeep | 6144:q7igDERY7ugSqnV4ZNauiAPAgAluO43B3B3h3Da66h+y2TJsHyrtDFgulD:VI7uMn2ZNauiAPAgAoYRhwVJew |
| Threatray | 2 similar samples on MalwareBazaar |
| TLSH | 52B45B9891522F55FA8DA3B95559C722062C89734A31B59F39F2CFD2037AF400F26FA3 |
| Reporter | |
| Tags: | exe GarantiBBVA geo Matiex TUR |
abuse_ch
Malspam distributing unidentified malware:HELO: hosted-by.rootlayer.net
Sending IP: 185.222.57.209
From: Garanti BBVA Internet <dekont@garantibbva.com.tr>
Subject: DEKONT-09/10/2020
Attachment: 2109202007179006435200120011000000055090006457911.zip (contains "2109202007179006435200120011000000055090006457911.exe")
Intelligence
File Origin
# of uploads :
2
# of downloads :
126
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Launching a process
Using the Windows Management Instrumentation requests
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Launching the process to change network settings
Creating a window
Unauthorized injection to a system process
Result
Threat name:
Matiex
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
May check the online IP address of the machine
Sigma detected: Capture Wi-Fi password
Sigma detected: MSBuild connects to smtp port
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal WLAN passwords
Tries to steal Mail credentials (via file access)
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
Yara detected Matiex Keylogger
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Ymacco
Status:
Malicious
First seen:
2020-10-09 10:45:07 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Result
Malware family:
n/a
Score:
1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
182bb780697bc253a6186a077bd17cd952abf8f823ab8c87205eed570c9865d3
MD5 hash:
9490dd42b427dd5f663e8ca3a5078d2d
SHA1 hash:
fd268547625b8d49434b08577111c49e6424034b
SH256 hash:
76f84d3c666ca1d6ee96f3844a821c1e6e863d6004132def87d3ef3308b4c7ff
MD5 hash:
64e3b1e8d3505c4885c573e92ba2b7b9
SHA1 hash:
1cec5539d80155c7db76b557df7114fc3ae4a4b8
SH256 hash:
c1667fa6f6d37044c403c17010f36efc7e08d47ac2fb36a36b3c7e700eb97d81
MD5 hash:
eebb807f8a5a2d47c89648e4fb907f89
SHA1 hash:
35e8cbe02f0ce21492333604056e15bdbc923227
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.