MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3c28740370fb083950c3249fc5dffaad44c5a94cac502d13b46fbd6f743dc259. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Matiex
Vendor detections: 5
| SHA256 hash: | 3c28740370fb083950c3249fc5dffaad44c5a94cac502d13b46fbd6f743dc259 |
|---|---|
| SHA3-384 hash: | f2e5e11da963e5111b06b48474cd7e330b4675a6bf896bd6978d7aea2a1b093f9766fae1e6b2918c7ce4dc27d0561518 |
| SHA1 hash: | 01b300d3161e8ee0f8399f48fa71ef9f68edfd54 |
| MD5 hash: | f4d7da499d3f9f03e20a1768d069afa9 |
| humanhash: | tango-ink-oranges-tennessee |
| File name: | UNGO PAYMENT FORM08656049_DOC.exe |
| Download: | download sample |
| Signature | Matiex |
| File size: | 446'464 bytes |
| First seen: | 2020-09-02 13:10:54 UTC |
| Last seen: | 2020-09-22 08:38:38 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:lnXPj5TFA2InheMv1855KiDMEBaWGi/HFS:lnXLl2heMtsIeMEBaWGif |
| Threatray | 17 similar samples on MalwareBazaar |
| TLSH | 5294EF92216D4F16ECAACBF9C0683FC303B5AD66194EE37E0E8D73D92936B100D91597 |
| Reporter | |
| Tags: | exe Matiex |
Intelligence
File Origin
# of uploads :
2
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a process with a hidden window
Result
Threat name:
Matiex
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Executable has a suspicious name (potential lure to open the executable)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected Matiex Keylogger
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-09-02 13:10:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
36 of 48 (75.00%)
Threat level:
5/5
Verdict:
suspicious
Similar samples:
+ 7 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
9/10
Tags:
evasion spyware
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Creates scheduled task(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Looks up external IP address via web service
Maps connected drives based on registry
Looks up external IP address via web service
Maps connected drives based on registry
Checks BIOS information in registry
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Checks BIOS information in registry
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Looks for VMWare Tools registry key
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Looks for VirtualBox Guest Additions in registry
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
AgentTesla
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.