MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 606d71ee2279fa142144bfddb518aa863ad5b1bc0c07c03ea87f14ee5123f4f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Matiex


Vendor detections: 9


Intelligence 9 IOCs YARA 5 File information Comments

SHA256 hash: 606d71ee2279fa142144bfddb518aa863ad5b1bc0c07c03ea87f14ee5123f4f1
SHA3-384 hash: 7dd9c06a1f5251142494becc0d96764500ac454f841bd283c85bf808b2c7080161e42e1eea2fd7d7323fcd3f2fa110bf
SHA1 hash: 96059a573a3915358576cf47dda524f5e794e68c
MD5 hash: 857d76fe35dffe27c19ea691fc55b1b0
humanhash: coffee-massachusetts-blossom-harry
File name:857d76fe35dffe27c19ea691fc55b1b0.exe
Download: download sample
Signature Matiex
File size:733'766 bytes
First seen:2020-12-30 10:55:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9fdf9ab4488734a1a0f7e4bcd2d39ea4 (8 x Matiex, 1 x Loki, 1 x RemcosRAT)
ssdeep 12288:GXcqhWkdzkMWzcw9OsOSsyRvy1u7kqtf2ssp2JcPpHL4JiV8qGV3wGa7Y8vh4HZI:GXc/SzGzc8OsO9yRvlD2ssp2eRHksiG5
Threatray 14 similar samples on MalwareBazaar
TLSH B4F412307180C077E24725B48675877AA9AEB4261B51A8CBB3D54FBD4F2A3E15F3438B
Reporter abuse_ch
Tags:exe Matiex

Intelligence


File Origin
# of uploads :
1
# of downloads :
469
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
857d76fe35dffe27c19ea691fc55b1b0.exe
Verdict:
Malicious activity
Analysis date:
2020-12-30 10:56:51 UTC
Tags:
evasion trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a file
Running batch commands
Unauthorized injection to a recently created process
Launching a process
Using the Windows Management Instrumentation requests
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Launching the process to change network settings
Creating a window
Sending a UDP request
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (creates a PE file in dynamic memory)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal WLAN passwords
Tries to steal Mail credentials (via file access)
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Matiex Keylogger
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-12-27 18:40:14 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:matiex keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Matiex
Matiex Main Payload
Unpacked files
SH256 hash:
c1667fa6f6d37044c403c17010f36efc7e08d47ac2fb36a36b3c7e700eb97d81
MD5 hash:
eebb807f8a5a2d47c89648e4fb907f89
SHA1 hash:
35e8cbe02f0ce21492333604056e15bdbc923227
SH256 hash:
e0b3bd3f2fadd3ef560c7dc1c13e1f50351e8df61139eb8e6367badf7689e71b
MD5 hash:
f615aa95251fc14492843942a588614c
SHA1 hash:
296669e81c271762d5068f8a9ecbb354ffc335c9
SH256 hash:
0137f8a5557aa6d9629f8ddca22277770fc463572527b3be69aacdc868f605b0
MD5 hash:
7d7b2c0f2dbfccf8cd858434949506c9
SHA1 hash:
a544c2ab4d4e7ec840c50a68936914371f177a53
SH256 hash:
606d71ee2279fa142144bfddb518aa863ad5b1bc0c07c03ea87f14ee5123f4f1
MD5 hash:
857d76fe35dffe27c19ea691fc55b1b0
SHA1 hash:
96059a573a3915358576cf47dda524f5e794e68c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ConfuserExMod_BedsProtector
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod Beds Protector
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:MALWARE_Win_Matiex
Author:ditekshen
Description:Matiex keylogger payload
Rule name:win_matiex_keylogger_v1
Author:Johannes Bader @viql
Description:detects the Matiex Keylogger

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments