MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8280027cf2f493a836aefff88a0fdc476bad22df8ffb103e279b694951762714. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Matiex


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 8280027cf2f493a836aefff88a0fdc476bad22df8ffb103e279b694951762714
SHA3-384 hash: 5e90e856eeec23d30438beb19135fd1d3a080be39f64d08b356922814aa7c461d954781d8e4848bc14d9fc2fe147c2d6
SHA1 hash: d1a4fa01f5df469d4f0500743d889b82f004cff8
MD5 hash: 374e8dc3b94876fa4dcb268599802eb9
humanhash: failed-maine-idaho-mexico
File name:2797508E2-20F2-4C2C-879A.exe
Download: download sample
Signature Matiex
File size:684'032 bytes
First seen:2020-10-16 17:45:19 UTC
Last seen:2020-10-16 19:22:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7dbd7c8e32759da28014dd464db8fc16 (2 x Formbook, 1 x Matiex)
ssdeep 12288:Tk7SjVTPRm+huuwuzAiwJpcssoaKhsqa2yz8p0qhbWRz4hk:miRrAi0cssoaKhsqa7oSvz4k
Threatray 17 similar samples on MalwareBazaar
TLSH CDE48D2FEE821835CC5B5935EEAD46A04137AD561A298A0F947E243D0673FC233DB85F
Reporter abuse_ch
Tags:exe Matiex


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: hosted-by.rootlayer.net
Sending IP: 185.222.57.209
From: fkhalife@poslogistics.com
Subject: Urgent Purchase Order
Attachment: 2797508E2-20F2-4C2C-879A.zip (contains "2797508E2-20F2-4C2C-879A.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching a process
Using the Windows Management Instrumentation requests
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Launching the process to change network settings
Creating a window
Unauthorized injection to a system process
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Sigma detected: MSBuild connects to smtp port
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal WLAN passwords
Tries to steal Mail credentials (via file access)
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
Yara detected Matiex Keylogger
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Masson
Status:
Malicious
First seen:
2020-10-16 17:47:06 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
stealer keylogger family:matiex spyware
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Matiex
Matiex Main Payload
Unpacked files
SH256 hash:
8280027cf2f493a836aefff88a0fdc476bad22df8ffb103e279b694951762714
MD5 hash:
374e8dc3b94876fa4dcb268599802eb9
SHA1 hash:
d1a4fa01f5df469d4f0500743d889b82f004cff8
SH256 hash:
18f45df87b1d0548e0058986d1b1dfae0d9839323410a982ae1da23e0bf12958
MD5 hash:
1a4ba68a6fe5587ba1d6699af61b00a0
SHA1 hash:
03cee042e3d21193cfade45aaa12b5c10e8b3270
SH256 hash:
c1667fa6f6d37044c403c17010f36efc7e08d47ac2fb36a36b3c7e700eb97d81
MD5 hash:
eebb807f8a5a2d47c89648e4fb907f89
SHA1 hash:
35e8cbe02f0ce21492333604056e15bdbc923227
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:win_matiex_keylogger_v1
Author:Johannes Bader @viql
Description:detects the Matiex Keylogger

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Matiex

Executable exe 8280027cf2f493a836aefff88a0fdc476bad22df8ffb103e279b694951762714

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments