MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9f8e2f4d984a481f05c45de6fd4991d8f912166fe3ffa1d299a3719e2e7e82c1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Matiex


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 9f8e2f4d984a481f05c45de6fd4991d8f912166fe3ffa1d299a3719e2e7e82c1
SHA3-384 hash: 3f9fffbec5feeb24f081e98d879e3a4efac4abfef131bb5cf445c0887bf4b80bcbc2702bce561a9432f8b67db5370597
SHA1 hash: 10a92075f01a0b3ecda9117617fcc970556d8d3e
MD5 hash: 5c1640c6d7403744904014fbc9390b33
humanhash: winner-may-yellow-single
File name:May order list.exe
Download: download sample
Signature Matiex
File size:208'384 bytes
First seen:2021-05-03 05:54:33 UTC
Last seen:2021-05-03 06:01:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:aQCgW1K/+4eXSZLy6gBwc6Eg88mE5dTS4EnC:aQCuNZbgBJ6995pEC
Threatray 86 similar samples on MalwareBazaar
TLSH C014F117C8CD78EAC06149FE1EC272613336382A6C19DF221C4C716D9634BA1757BEAE
Reporter abuse_ch
Tags:exe Matiex

Intelligence


File Origin
# of uploads :
2
# of downloads :
132
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending an HTTP GET request
Sending a UDP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file in the %AppData% directory
Creating a file
Creating a window
Using the Windows Management Instrumentation requests
Launching a process
Creating a process with a hidden window
Sending a custom TCP request
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Adds a directory exclusion to Windows Defender
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Beds Obfuscator
Yara detected Matiex Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 402466 Sample: May order list.exe Startdate: 03/05/2021 Architecture: WINDOWS Score: 96 44 checkip.dyndns.org 2->44 46 freegeoip.app 2->46 48 checkip.dyndns.com 2->48 60 Multi AV Scanner detection for dropped file 2->60 62 Yara detected Matiex Keylogger 2->62 64 May check the online IP address of the machine 2->64 66 2 other signatures 2->66 9 May order list.exe 19 9 2->9         started        14 P.O 0012150746 .exe 14 5 2->14         started        16 P.O 0012150746 .exe 2->16         started        signatures3 process4 dnsIp5 58 launcher.worldofwarcraft.com 137.221.106.103, 49733, 49749, 49755 BLIZZARDEU United Kingdom 9->58 32 C:\Users\user\AppData\...\P.O 0012150746 .exe, PE32 9->32 dropped 34 C:\Users\user\AppData\...\May order list.exe, PE32 9->34 dropped 36 C:\...\P.O 0012150746 .exe:Zone.Identifier, ASCII 9->36 dropped 38 C:\...\May order list.exe:Zone.Identifier, ASCII 9->38 dropped 78 Writes to foreign memory regions 9->78 80 Injects a PE file into a foreign processes 9->80 18 May order list.exe 2 9->18         started        22 wscript.exe 1 9->22         started        40 C:\Users\user\AppData\...\P.O 0012150746 .exe, PE32 14->40 dropped 42 C:\...\P.O 0012150746 .exe:Zone.Identifier, ASCII 14->42 dropped 24 P.O 0012150746 .exe 14->24         started        26 P.O 0012150746 .exe 16->26         started        file6 signatures7 process8 dnsIp9 50 checkip.dyndns.org 18->50 52 pro02.emailserver.vn 103.15.48.222, 49760, 49766, 49767 ODS-AS-VNOnlinedataservicesVN Viet Nam 18->52 56 3 other IPs or domains 18->56 68 Tries to steal Mail credentials (via file access) 18->68 70 Tries to harvest and steal browser information (history, passwords, etc) 18->70 72 Wscript starts Powershell (via cmd or directly) 22->72 74 Adds a directory exclusion to Windows Defender 22->74 28 powershell.exe 26 22->28         started        54 checkip.dyndns.org 24->54 76 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 24->76 signatures10 process11 process12 30 conhost.exe 28->30         started       
Threat name:
ByteCode-MSIL.Backdoor.Androm
Status:
Malicious
First seen:
2021-05-03 05:55:15 UTC
AV detection:
16 of 47 (34.04%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:matiex keylogger persistence spyware stealer
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Matiex
Matiex Main Payload
Unpacked files
SH256 hash:
2d116d594f783ccd067c0a91926dd61736bc9da027aa48f59ecbbfdf7812658b
MD5 hash:
925dc58efd9c3e123e8c733bcc03be41
SHA1 hash:
f659d83d4ace1326d44f26fa864633f538263697
SH256 hash:
32f37430bc3733f6eadcdbbd5afe2acd21a2d65c3671dcf09b2adb1d62214549
MD5 hash:
30312fb17a5f0a3c958a5bf014b96187
SHA1 hash:
81ad1d2b03121e9d034756018433c165d0712737
SH256 hash:
c98cb66b51c5df505791e8dfd0e07f6a90484915bf3912ac00d2a332acadc262
MD5 hash:
655805fe61fbd0b3445fda8a7f94414f
SHA1 hash:
3e644526f9bebec781bd733709b8cad090623626
SH256 hash:
c1667fa6f6d37044c403c17010f36efc7e08d47ac2fb36a36b3c7e700eb97d81
MD5 hash:
eebb807f8a5a2d47c89648e4fb907f89
SHA1 hash:
35e8cbe02f0ce21492333604056e15bdbc923227
SH256 hash:
9f8e2f4d984a481f05c45de6fd4991d8f912166fe3ffa1d299a3719e2e7e82c1
MD5 hash:
5c1640c6d7403744904014fbc9390b33
SHA1 hash:
10a92075f01a0b3ecda9117617fcc970556d8d3e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Matiex

Executable exe 9f8e2f4d984a481f05c45de6fd4991d8f912166fe3ffa1d299a3719e2e7e82c1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments