MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 682257a6e10dab11aefd8ab37dbe84de4537eaf592e3b3b13240098241cdd5aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Matiex


Vendor detections: 6


Intelligence 6 IOCs YARA 5 File information Comments

SHA256 hash: 682257a6e10dab11aefd8ab37dbe84de4537eaf592e3b3b13240098241cdd5aa
SHA3-384 hash: 868c1162b20b4e99b1bbe268061f59eaa9e7c0763f7539f78303feb28e41904f8c8e1333eb37dd0f12bce4cc0000806a
SHA1 hash: 63bcad12e9cd7805c11061d5f59fdffba1bc88b0
MD5 hash: 05a2116ecfc9309b34006fabff6d40d4
humanhash: victor-whiskey-california-artist
File name:05a2116ecfc9309b34006fabff6d40d4.exe
Download: download sample
Signature Matiex
File size:1'013'760 bytes
First seen:2020-11-17 15:18:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:cnBVAJM8cP18kTfVRvgHlZ7Dr1U0JOr23p5R03hQXAOTt:ABVA8VfVRvYZPr9JJaKR
Threatray 1'086 similar samples on MalwareBazaar
TLSH 762501353682BE8FC35F8D76D6901C006E70A4775B0BE30F799F22DC594E79A8A01A76
Reporter abuse_ch
Tags:exe Matiex

Intelligence


File Origin
# of uploads :
1
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Unauthorized injection to a recently created process
Creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2020-11-17 01:49:23 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:matiex evasion keylogger persistence spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Looks up external IP address via web service
Maps connected drives based on registry
Checks BIOS information in registry
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Matiex
Matiex Main Payload
Unpacked files
SH256 hash:
682257a6e10dab11aefd8ab37dbe84de4537eaf592e3b3b13240098241cdd5aa
MD5 hash:
05a2116ecfc9309b34006fabff6d40d4
SHA1 hash:
63bcad12e9cd7805c11061d5f59fdffba1bc88b0
SH256 hash:
cb951f1d2b5460456aad0d89cef1216d9be5e51784d11a92447d43e96177bd5e
MD5 hash:
8cd5d2014866f4ef60802ff1826998a6
SHA1 hash:
8ff75946905d0b117080cc5a07e6e0bbea4e9bbd
SH256 hash:
ffb51656d2fbd312164001a05aa26d505cef0184ebc5c2bc7f66445df28f829d
MD5 hash:
ae12cc74b27264da4fb3ecb7498e2e89
SHA1 hash:
ca96c48e826e03970690794fa959833c6f6f03db
SH256 hash:
650a9cb056ce769d5a3aaad1cf00350fdb90ca45778929ad6c6b44c061d170d8
MD5 hash:
1f7381e0493ca5b0e6a2c044d2274013
SHA1 hash:
dbd3b85b1861bcaf23746d1def5b3cf514ea2884
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ConfuserExMod_BedsProtector
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod Beds Protector
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:MALWARE_Win_Matiex
Author:ditekshen
Description:Matiex keylogger payload
Rule name:win_matiex_keylogger_v1
Author:Johannes Bader @viql
Description:detects the Matiex Keylogger

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Matiex

Executable exe 682257a6e10dab11aefd8ab37dbe84de4537eaf592e3b3b13240098241cdd5aa

(this sample)

  
Delivery method
Distributed via web download

Comments