MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 404f5e208504a3cc7541fffb203db6bd135373f0ae0b9dc88d84e57464539dc5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Matiex


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 404f5e208504a3cc7541fffb203db6bd135373f0ae0b9dc88d84e57464539dc5
SHA3-384 hash: bd0117646f6a416dcfc3239702544daad9da8c569987ba9a71832d8cd9e0ac5fd34febef39de55e8f9fbcf608806445f
SHA1 hash: ec3c4081ed22582be361055275d291cc9b3f81c6
MD5 hash: ac184148a35fe6692f8b54c64eb94eb6
humanhash: november-chicken-diet-winter
File name:Profoma#68570 -334699~200810 PAYMENT SWIFT COPY Bank_print-out.exe
Download: download sample
Signature Matiex
File size:1'009'664 bytes
First seen:2020-10-19 07:08:50 UTC
Last seen:2020-10-19 08:24:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:j6li2GG0dEvPqTkGkpI5fqdKKGWpfXNECReP6os+sVg:jYTqTkGkuAJXNEouZsa
Threatray 6 similar samples on MalwareBazaar
TLSH 6725AE467040F027E28F28B51E2BED607561BB7E4464821CB1D77A1EC7E33962C9EDDA
Reporter abuse_ch
Tags:exe Matiex


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: atl4mhob17.registeredsite.com
Sending IP: 209.17.115.110
From: orders <orders@echoproducts.com>
Reply-To: orders <orders@echoproducts.com>
Subject: Fwd: GRUPO CY. PROFOMA WIRE TRANSFER
Attachment: Profoma68570 -334699~200810 PAYMENT SWIFT COPY Bank_print-out.img (contains "Profoma#68570 -334699~200810 PAYMENT SWIFT COPY Bank_print-out.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a process with a hidden window
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Adding an access-denied ACE
Creating a file
Using the Windows Management Instrumentation requests
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Result
Threat name:
AgentTesla Matiex
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Contains functionality to hide a thread from the debugger
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal WLAN passwords
Tries to steal Mail credentials (via file access)
Uses netsh to modify the Windows network and firewall settings
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected Matiex Keylogger
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Stelega
Status:
Malicious
First seen:
2020-10-19 04:34:19 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
stealer keylogger family:matiex spyware
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Matiex
Matiex Main Payload
Unpacked files
SH256 hash:
404f5e208504a3cc7541fffb203db6bd135373f0ae0b9dc88d84e57464539dc5
MD5 hash:
ac184148a35fe6692f8b54c64eb94eb6
SHA1 hash:
ec3c4081ed22582be361055275d291cc9b3f81c6
SH256 hash:
c1667fa6f6d37044c403c17010f36efc7e08d47ac2fb36a36b3c7e700eb97d81
MD5 hash:
eebb807f8a5a2d47c89648e4fb907f89
SHA1 hash:
35e8cbe02f0ce21492333604056e15bdbc923227
SH256 hash:
04693036e90807548ac573f6b070b0878d2285eff30aac6f03df80291ae3d022
MD5 hash:
789ce31d9415d8ca29c5f59af79c8690
SHA1 hash:
482e28f9955ba98ba80f47cb7186c9d8f3e25401
SH256 hash:
bb6d505f3090a31df184ee0b7d852d1b0e70f3a2ae006b7f188d3fb7f060967a
MD5 hash:
546a0cdcff9c92f03bf3059b0d6802ab
SHA1 hash:
fa4269bfa29fc43558fe3ecf2bde772a570892eb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:win_matiex_keylogger_v1
Author:Johannes Bader @viql
Description:detects the Matiex Keylogger

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Matiex

Executable exe 404f5e208504a3cc7541fffb203db6bd135373f0ae0b9dc88d84e57464539dc5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments