General

  • Target

    13906e93879e0acf02ea85b074e5385b7fa080916b55687805a16e9004e0f2c7

  • Size

    84KB

  • MD5

    376944ae1de8e4181797668fb81022da

  • SHA1

    9e47cd037aced0e07483c77f3b031bbb23ade9d1

  • SHA256

    13906e93879e0acf02ea85b074e5385b7fa080916b55687805a16e9004e0f2c7

  • SHA512

    2b9cdc8abb59489d9bc6f0ebd41c32291531784ad22712cd1b3e2f44f20d189a779590a39a3699f38c20f4b15f5ce90ae454dff2a8677c7dde7998b3fbfadbe4

  • SSDEEP

    1536:kJG3VoNt9kzF9zBfL3MIUGC33CpmsKo4fzI6SBhzm1Py4:INUV3MZHCksKo6I6Ihzmdy4

Score
10/10

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1216271892:AAEn1Tw6TUedDgDlack_UbEaK5yRAySruSY/sendMessage?chat_id=1318177442

Signatures

  • Matiex Main Payload 1 IoCs
  • Matiex family

Files

  • 13906e93879e0acf02ea85b074e5385b7fa080916b55687805a16e9004e0f2c7
    .zip
  • window-defender-update.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections