Malware Analysis – djvu – c75afff0fab61d5210bcc2c2bede60be

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:123, botnet:517, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan
  • MD5: c75afff0fab61d5210bcc2c2bede60be
  • SHA1: a7f126e2305f6e15b7b2b0aaf878e27f74f7f817
  • ANALYSIS DATE: 2022-11-14T11:05:33Z
  • TTPS: T1060, T1112, T1005, T1081, T1012, T1120, T1082, T1064, T1222, T1114

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A