Malware Analysis – djvu – 47f913162c41fbbb8d4df6dd8db678b1

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:redline, family:smokeloader, botnet:mario23_10, botnet:slovarik1btc, backdoor, bootkit, collection, discovery, infostealer, persistence, ransomware, spyware, trojan
  • MD5: 47f913162c41fbbb8d4df6dd8db678b1
  • SHA1: 67aad17ae47bc054c066cf285a5a0093cc6ee3f9
  • ANALYSIS DATE: 2022-10-31T11:07:44Z
  • TTPS: T1005, T1081, T1067, T1114, T1060, T1112, T1064, T1082, T1222, T1053, T1012, T1120

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A