Malware Analysis – dcrat – b046fd352da5913664316180e0e22633

Malware Analysis

Score: 10

  • MALWARE FAMILY: dcrat
  • TAGS:family:dcrat, family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:mario23_10, backdoor, bootkit, collection, discovery, infostealer, persistence, ransomware, rat, spyware, stealer, trojan
  • MD5: b046fd352da5913664316180e0e22633
  • SHA1: 14180e9d56a94caeeaf3b0fa3c9aa24bbde5c771
  • ANALYSIS DATE: 2022-12-12T05:16:12Z
  • TTPS: T1222, T1012, T1082, T1005, T1081, T1060, T1112, T1120, T1114, T1067, T1053

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A