MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ea3db8f3bc6a78c6ddfee2668f61f94f7eedb2125c6480fe4af685951a873ded. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Matiex


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: ea3db8f3bc6a78c6ddfee2668f61f94f7eedb2125c6480fe4af685951a873ded
SHA3-384 hash: 64ca2a71d11504172e7f2400a4e2189de2731ab4e6e1126b5397f844258dc4a26c48e620aa3c17b0ad392ecfe21c67d5
SHA1 hash: 7c85e12bc2b7260df6667ac005962a7099d47d84
MD5 hash: 78f9fe744846ebeb2d2e7224af27f02c
humanhash: white-zulu-lake-triple
File name:OGtxupQ48uyfia3.exe
Download: download sample
Signature Matiex
File size:620'032 bytes
First seen:2020-11-17 12:00:00 UTC
Last seen:2020-11-19 14:39:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:2fOkNcG1m/BQyr/vTaf9Hgy+A65vFvVk1d6G/Ht8LFcJz/wKu:mYQyrTqL6ZFvQPN8Kru
Threatray 1'093 similar samples on MalwareBazaar
TLSH 0AD4E07A3A91FD8FC71B8D76D5502D406EA178775B07E70F7D8B22EC150E78A8A006B2
Reporter JAMESWT_WT
Tags:Matiex

Intelligence


File Origin
# of uploads :
3
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Unauthorized injection to a recently created process
Creating a file
Launching the default Windows debugger (dwwin.exe)
Enabling autorun by creating a file
Threat name:
ByteCode-MSIL.Infostealer.Stelega
Status:
Malicious
First seen:
2020-11-17 09:03:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence spyware
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
ea3db8f3bc6a78c6ddfee2668f61f94f7eedb2125c6480fe4af685951a873ded
MD5 hash:
78f9fe744846ebeb2d2e7224af27f02c
SHA1 hash:
7c85e12bc2b7260df6667ac005962a7099d47d84
SH256 hash:
563bfb70cac22230eaefdf7c17058dbd4b45d7cc62263ce981a08cd3353cd0a9
MD5 hash:
e7744625e49618fa8103eeb822ac5f9f
SHA1 hash:
0c03045d9d81b414de270b1e29a96236d48ac535
SH256 hash:
a4be974408df178fc4e22050ced1ca5aa15156b9e4ced0f8a2daee776858a895
MD5 hash:
ab3db859f7350f58a2ea9f9e8f0e9073
SHA1 hash:
4d2b273186038ae8a99fd84d5bb37f64ed391f0f
SH256 hash:
cb951f1d2b5460456aad0d89cef1216d9be5e51784d11a92447d43e96177bd5e
MD5 hash:
8cd5d2014866f4ef60802ff1826998a6
SHA1 hash:
8ff75946905d0b117080cc5a07e6e0bbea4e9bbd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ConfuserExMod_BedsProtector
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod Beds Protector
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:MALWARE_Win_Snake
Author:ditekSHen
Description:Detects Snake Keylogger

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Matiex

Executable exe ea3db8f3bc6a78c6ddfee2668f61f94f7eedb2125c6480fe4af685951a873ded

(this sample)

  
Delivery method
Distributed via web download

Comments