Malware Analysis – djvu – 85bf0a8fcb03c3f004e2e0a911c13aa9

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan
  • MD5: 85bf0a8fcb03c3f004e2e0a911c13aa9
  • SHA1: b0796a57b47f6801f902f35f6a23d33666c4d773
  • ANALYSIS DATE: 2022-11-16T10:37:25Z
  • TTPS: T1082, T1012, T1120, T1222, T1053, T1060, T1112, T1005, T1081, T1114, T1064

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A