General

  • Target

    f9be170dde65694e070279250c3d13f7edfdef1e748fbae38f2df054e198632f

  • Size

    426KB

  • MD5

    abc9942dec5150ccfa682c98cb89b10a

  • SHA1

    140862eb97d6a18966b0147bdea2f148b942d718

  • SHA256

    f9be170dde65694e070279250c3d13f7edfdef1e748fbae38f2df054e198632f

  • SHA512

    e8f4baf8366e37fcf2ba74d6acdfa30b3d806047b4f965380ed91afe331c8d58cdc0b36da078b58a0bada994f10a505bfff673667bd3a5fad95b0045c93d4f5c

  • SSDEEP

    3072:t1i7l9jLdDpPWp9AXA5tlVtRvBBdJNxNpdBdJvP/3nvfnENxNgv/n3P/3n5RNo91:3U9LdD9Wp9pRNo97oPHK6gp6shOz4ay

Score
10/10

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1141485996:AAH3esLQr0hZPK2IjOWo84eSMFz-eqSnuq4/sendMessage?chat_id=970816419

Signatures

  • Matiex Main Payload 1 IoCs
  • Matiex family

Files

  • f9be170dde65694e070279250c3d13f7edfdef1e748fbae38f2df054e198632f
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections