Malware Analysis – djvu – 11a56eaa628aa4a2576a0e7fb15a52c7

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:1752, botnet:517, botnet:google2, botnet:mario23_10, botnet:nam7, botnet:slovarik15btc, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan, upx
  • MD5: 11a56eaa628aa4a2576a0e7fb15a52c7
  • SHA1: 2dcd5ba47e7f7b74f22a6af3b7f25351a4972c65
  • ANALYSIS DATE: 2022-10-26T09:33:41Z
  • TTPS: T1222, T1005, T1081, T1012, T1060, T1112, T1082, T1114, T1064, T1053, T1120

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A