Malware Analysis – dcrat – 811a9e43c241b7b65275326de223785c

Malware Analysis

Score: 10

  • MALWARE FAMILY: dcrat
  • TAGS:family:dcrat, family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, collection, discovery, infostealer, persistence, ransomware, rat, spyware, stealer, trojan
  • MD5: 811a9e43c241b7b65275326de223785c
  • SHA1: fcc3fb78e592908eb03cee9d0be8bcb9f83e4eb7
  • ANALYSIS DATE: 2022-12-02T05:31:52Z
  • TTPS: T1222, T1012, T1082, T1005, T1081, T1053, T1120, T1114, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A