Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2024 14:26

General

  • Target

    2024-09-06_786f5959e2c483243d01c6691dca1c03_ngrbot_poet-rat_snatch.exe

  • Size

    9.9MB

  • MD5

    786f5959e2c483243d01c6691dca1c03

  • SHA1

    7796658e9d942acbf398c49c5ef819123962337d

  • SHA256

    2979d89c8a0c417b066259462d59e73fec76bc7821ddafa07237fb34da745239

  • SHA512

    0bfc376d8223c85d32e4582436868377af92a5591c11115fd0dedf5a11983c8e48852ce3e6b4d81b625364e62d2eccb7064d49d646712814ed89ca33ada7bb0a

  • SSDEEP

    98304:H8E/uf38VoOHD7PqqozGCVICCuN/REKICafZmyjsEwj5:H8d38VoOaRGCVIhupy3gj5

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-06_786f5959e2c483243d01c6691dca1c03_ngrbot_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-06_786f5959e2c483243d01c6691dca1c03_ngrbot_poet-rat_snatch.exe"
    1⤵
      PID:3024

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads