MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f442097ffe0336d6712267088a4368aa539f51f7ea7d1e950da88c6a42f1b29e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Matiex


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: f442097ffe0336d6712267088a4368aa539f51f7ea7d1e950da88c6a42f1b29e
SHA3-384 hash: e6d8588166f8cd61703ca5491758cebbc433e6720215d6a6654d62a43224f8286688e298c17dc78f7154484c997dae94
SHA1 hash: b8dc0fa033f434eafe46df7c0320676c866814cb
MD5 hash: dda708bbd533046daf479fd123f75cda
humanhash: texas-earth-lamp-tennis
File name:Enijidjm.exe
Download: download sample
Signature Matiex
File size:113'664 bytes
First seen:2022-02-11 08:21:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 3072:Hdw/cjry8o05lhUqrAMgTPA1p8Dja+auDOLQyDl9hFDO4rQ6ZQY7j1lQ7wXVA0++:Hdw/cOCvq4C
Threatray 384 similar samples on MalwareBazaar
TLSH T1D4B30E50E94DACD9E7E8C1B3B93A9B100575BAEB92F8819F1265371452F37C320B7D0A
File icon (PE):PE icon
dhash icon e4a4a48c96b2f074 (22 x AgentTesla, 8 x Formbook, 5 x SnakeKeylogger)
Reporter cocaman
Tags:exe Matiex

Intelligence


File Origin
# of uploads :
1
# of downloads :
259
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Сreating synchronization primitives
Sending a custom TCP request
Launching a process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Sigma detected: MSBuild connects to smtp port
Sigma detected: Silenttrinity Stager Msbuild Activity
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Beds Obfuscator
Yara detected Costura Assembly Loader
Yara detected Matiex Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 570764 Sample: Enijidjm.exe Startdate: 11/02/2022 Architecture: WINDOWS Score: 100 44 serv3.devmexico.com 2->44 46 freegeoip.app 2->46 62 Found malware configuration 2->62 64 Malicious sample detected (through community Yara rule) 2->64 66 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->66 68 7 other signatures 2->68 7 Enijidjm.exe 16 6 2->7         started        12 Test.exe 2 2->12         started        14 Test.exe 14 3 2->14         started        signatures3 process4 dnsIp5 48 cdn.discordapp.com 162.159.134.233, 443, 49760 CLOUDFLARENETUS United States 7->48 50 192.168.2.1 unknown unknown 7->50 26 C:\Users\user\AppData\Roaming\Demo\Test.exe, PE32 7->26 dropped 28 C:\Users\user\...\Test.exe:Zone.Identifier, ASCII 7->28 dropped 30 C:\Users\user\AppData\...nijidjm.exe.log, ASCII 7->30 dropped 70 Writes to foreign memory regions 7->70 72 Allocates memory in foreign processes 7->72 74 Injects a PE file into a foreign processes 7->74 16 MSBuild.exe 14 2 7->16         started        20 MSBuild.exe 7->20         started        52 162.159.129.233, 443, 49770 CLOUDFLARENETUS United States 12->52 22 MSBuild.exe 12->22         started        54 162.159.133.233, 443, 49768 CLOUDFLARENETUS United States 14->54 24 MSBuild.exe 14->24         started        file6 signatures7 process8 dnsIp9 32 checkip.dyndns.com 193.122.6.168, 49769, 80 ORACLE-BMC-31898US United States 16->32 34 serv3.devmexico.com 72.55.153.12, 49774, 49780, 49784 IWEB-ASCA Canada 16->34 42 2 other IPs or domains 16->42 56 Tries to steal Mail credentials (via file / registry access) 16->56 58 Tries to harvest and steal browser information (history, passwords, etc) 16->58 60 May check the online IP address of the machine 20->60 36 checkip.dyndns.org 22->36 38 132.226.8.169, 49775, 49779, 80 UTMEMUS United States 24->38 40 checkip.dyndns.org 24->40 signatures10
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2022-02-11 02:50:55 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
20 of 28 (71.43%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:matiex collection keylogger persistence stealer
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Matiex
Matiex Main Payload
Unpacked files
SH256 hash:
f442097ffe0336d6712267088a4368aa539f51f7ea7d1e950da88c6a42f1b29e
MD5 hash:
dda708bbd533046daf479fd123f75cda
SHA1 hash:
b8dc0fa033f434eafe46df7c0320676c866814cb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:exec_macros
Author:ddvvmmzz
Description:exec macros
Rule name:INDICATOR_SUSPICIOUS_EXE_DiscordURL
Author:ditekSHen
Description:Detects executables Discord URL observed in first stage droppers
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_PE_Discord_Attachment_Oct21_1
Author:Florian Roth
Description:Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Matiex

Executable exe f442097ffe0336d6712267088a4368aa539f51f7ea7d1e950da88c6a42f1b29e

(this sample)

Comments