Malware Analysis – djvu – 042fd0315eccd1810935b117f8c1f80d

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:1752, botnet:517, botnet:mario23_10, botnet:nam7, botnet:slovarik15btc, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan, upx
  • MD5: 042fd0315eccd1810935b117f8c1f80d
  • SHA1: fab2b0e45d1ae38b1969b73e3985fcac9a490864
  • ANALYSIS DATE: 2022-10-26T10:08:31Z
  • TTPS: T1012, T1082, T1114, T1222, T1005, T1081, T1053, T1120, T1060, T1112, T1064

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A