Malware Analysis – dcrat – 337e23be35ce48644c600dfa6e621935

Malware Analysis

Score: 10

  • MALWARE FAMILY: dcrat
  • TAGS:family:dcrat, family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:mario23_10, backdoor, bootkit, collection, discovery, infostealer, persistence, ransomware, rat, spyware, stealer, trojan
  • MD5: 337e23be35ce48644c600dfa6e621935
  • SHA1: 86739a69f141583ed44c62cad159ab31198a6a06
  • ANALYSIS DATE: 2022-12-10T16:41:22Z
  • TTPS: T1114, T1067, T1082, T1053, T1005, T1081, T1012, T1060, T1112, T1222, T1120

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A