General

  • Target

    6f11fb129c743575120920c6977e58b225ffd5dacf5ae90e1d0f818a76b8bc5f

  • Size

    435KB

  • MD5

    bb2f3b808c0e4846f410a744345663ec

  • SHA1

    a00dc89806d5a88f1fb490c51f79fe9a5cf6a490

  • SHA256

    6f11fb129c743575120920c6977e58b225ffd5dacf5ae90e1d0f818a76b8bc5f

  • SHA512

    cf03b7190eb276434cfa80b86470055451bce658b6385db415c9deeb38b4d2f63c0dc4f1bf53b0aaac243ac351546a2242acb79392db04169f9707e7845f1b6e

  • SSDEEP

    3072:vo93w4TolLAW9lr9UPZKPGVdB55Rhp+v80CEZq5W8KJhAuXfzNjtpexG9fOfcZMG:NflLAWnrC0PG20yvBvsO/Gna

Score
10/10

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1497182824:AAFYrlWUv3LlqL-w8KsIbx9xyLDWHVsJU5w/sendMessage?chat_id=1142446553

Signatures

  • Matiex Main Payload 1 IoCs
  • Matiex family

Files

  • 6f11fb129c743575120920c6977e58b225ffd5dacf5ae90e1d0f818a76b8bc5f
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections