Malware Analysis – dcrat – e617ddfbd2fd3407103b9ed8371cdc72

Malware Analysis

Score: 10

  • MALWARE FAMILY: dcrat
  • TAGS:family:dcrat, family:djvu, family:redline, family:smokeloader, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, rat, spyware, stealer, trojan
  • MD5: e617ddfbd2fd3407103b9ed8371cdc72
  • SHA1: a1fa4f3dd4e1bb0c8eb760d4caeb7f7b99e512f9
  • ANALYSIS DATE: 2022-11-20T15:02:54Z
  • TTPS: T1005, T1081, T1012, T1082, T1114, T1112, T1120, T1064, T1060, T1053, T1222

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A