Malware Analysis – djvu – 3e7f3868a74c02eb301e31bd7dd77282

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:mario23_10, backdoor, collection, discovery, evasion, infostealer, persistence, ransomware, spyware, stealer, trojan
  • MD5: 3e7f3868a74c02eb301e31bd7dd77282
  • SHA1: 81fc1cd82b20912eb2d9939b5763025c2a3eb3f4
  • ANALYSIS DATE: 2022-11-17T15:08:48Z
  • TTPS: T1064, T1053, T1082, T1012, T1120, T1005, T1081, T1102, T1114, T1060, T1112, T1497, T1222

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A