MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b353a8a7967d9d72d358e29044f725e3f359c5fc8aebd0dba84d13701ccfdfac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Matiex


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments

SHA256 hash: b353a8a7967d9d72d358e29044f725e3f359c5fc8aebd0dba84d13701ccfdfac
SHA3-384 hash: 84b3610a185c615b16e7c1604f2b2787cb54a827dbeb36f75b79c6cdb934d42ccfd309e9a6a3dec64f59bd0c3cdcf9bd
SHA1 hash: d3577bc9782c8be92cf86a4ba1b7a9becf3ec1a9
MD5 hash: a9ceffb0c01ef7b2d56aead65b433529
humanhash: venus-mirror-wolfram-chicken
File name:PROFORMA INVOICE.PDF......exe
Download: download sample
Signature Matiex
File size:581'120 bytes
First seen:2020-12-24 08:13:26 UTC
Last seen:2020-12-24 10:09:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:X40jYcRuTRrY5abJAmCtH13JiYsDJfM5sLy:X4gcRrlbyEYsdfMmO
TLSH 02C402112260D3B3D87C83F554A5935B2331A96FAE49E63E6CC872EB0DB63008762E57
Reporter abuse_ch
Tags:exe Matiex

Intelligence


File Origin
# of uploads :
2
# of downloads :
860
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PROFORMA INVOICE.PDF......exe
Verdict:
Malicious activity
Analysis date:
2020-12-24 08:15:52 UTC
Tags:
evasion trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Launching the process to change network settings
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal WLAN passwords
Tries to steal Mail credentials (via file access)
Uses netsh to modify the Windows network and firewall settings
Yara detected AntiVM_3
Yara detected Matiex Keylogger
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Tnega
Status:
Malicious
First seen:
2020-12-24 08:14:07 UTC
AV detection:
17 of 29 (58.62%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
Score:
  10/10
Tags:
family:matiex keylogger spyware stealer
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Matiex
Matiex Main Payload
Unpacked files
SH256 hash:
b353a8a7967d9d72d358e29044f725e3f359c5fc8aebd0dba84d13701ccfdfac
MD5 hash:
a9ceffb0c01ef7b2d56aead65b433529
SHA1 hash:
d3577bc9782c8be92cf86a4ba1b7a9becf3ec1a9
SH256 hash:
c1667fa6f6d37044c403c17010f36efc7e08d47ac2fb36a36b3c7e700eb97d81
MD5 hash:
eebb807f8a5a2d47c89648e4fb907f89
SHA1 hash:
35e8cbe02f0ce21492333604056e15bdbc923227
SH256 hash:
4e9553216f68485821ca391164ca333d91c9dcb2f828c9d5807c90c9c8e8f0e1
MD5 hash:
98d3cb34fe7e660f093dc3f48c2b3a53
SHA1 hash:
91f2340496d62643ba1ce13c190205775b38f519
SH256 hash:
55d9eed0cce90bc5ab8a748dc054077e2d0db3864daec9ee5ff57fa0e9b7f8de
MD5 hash:
39371c3660b27f72bd06d9b07bd8d984
SHA1 hash:
d3255e471993445d96869d1274c2caf2e0f21097
SH256 hash:
e45fe6df50bb5f33bb3b0b009f1a2d88e44fd2bd5a5062c6352bb658a03e77fb
MD5 hash:
7c0c3f03bb396311f743952dcff4b9c4
SHA1 hash:
f40e18e506dcde78810eb23de0666c5d21500ed5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ConfuserExMod_BedsProtector
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod Beds Protector
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:MALWARE_Win_Matiex
Author:ditekshen
Description:Matiex keylogger payload
Rule name:win_matiex_keylogger_v1
Author:Johannes Bader @viql
Description:detects the Matiex Keylogger

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Matiex

Executable exe b353a8a7967d9d72d358e29044f725e3f359c5fc8aebd0dba84d13701ccfdfac

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments