MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8076a71b26e73152c6fed7cbc9bea22f6675e1c05bc3974d48b014ecde9c4c17. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Matiex


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 8076a71b26e73152c6fed7cbc9bea22f6675e1c05bc3974d48b014ecde9c4c17
SHA3-384 hash: df03ed181ca69bebd52b77acd1eea7b6faeeaa2d1b11da013e1ee173a89cba9fb433099c27b5c6f0b124d12c6044b18a
SHA1 hash: 08fc0c54bcf64f259343506e33e35619bdff3e6e
MD5 hash: 1f4090e6f1b2491dbcbd986ff7b595bb
humanhash: uranus-thirteen-kentucky-bluebird
File name:2nd order.exe
Download: download sample
Signature Matiex
File size:217'600 bytes
First seen:2020-11-17 13:04:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 3072:oPexReLh8hFHwNnCDDRvLGbrOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/oPYm21p:00SstvLGyELbMUTKZ
TLSH 8B24A6823185DCDAE04329F248AFD57061787D9E8165CA0E3783BF2B95E7342349B79E
Reporter fabjer
Tags:exe Matiex

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a process with a hidden window
DNS request
Using the Windows Management Instrumentation requests
Creating a window
Sending a TCP request to an infection source
Result
Gathering data
Threat name:
ByteCode-MSIL.Dropper.OverJoiner
Status:
Malicious
First seen:
2020-11-17 07:07:00 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  3/5
Verdict:
unknown
Result
Malware family:
Score:
  10/10
Tags:
family:matiex evasion keylogger persistence stealer trojan
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies registry class
Program crash
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Maps connected drives based on registry
Checks BIOS information in registry
Drops startup file
Windows security modification
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
ServiceHost packer
Matiex
Matiex Main Payload
Modifies WinLogon for persistence
Modifies Windows Defender Real-time Protection settings
Windows security bypass
Turns off Windows Defender SpyNet reporting
Unpacked files
SH256 hash:
8076a71b26e73152c6fed7cbc9bea22f6675e1c05bc3974d48b014ecde9c4c17
MD5 hash:
1f4090e6f1b2491dbcbd986ff7b595bb
SHA1 hash:
08fc0c54bcf64f259343506e33e35619bdff3e6e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Matiex

Executable exe 8076a71b26e73152c6fed7cbc9bea22f6675e1c05bc3974d48b014ecde9c4c17

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments