Malware Analysis – djvu – 24c4652bbef9fe01ef7feba43cc61df4

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:1752, botnet:517, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan, upx
  • MD5: 24c4652bbef9fe01ef7feba43cc61df4
  • SHA1: f2ddcb45b852cac15b338db8eadd1d2230488dbe
  • ANALYSIS DATE: 2022-10-26T15:48:29Z
  • TTPS: T1005, T1081, T1053, T1012, T1120, T1082, T1222, T1114, T1064, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A