Malware Analysis – djvu – d15be8de15096a9551c5475cbaafbbbd

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan
  • MD5: d15be8de15096a9551c5475cbaafbbbd
  • SHA1: 9715ec8ff463aafb9c1fd2a5df1dc1cb0ac80d4b
  • ANALYSIS DATE: 2022-11-08T23:36:49Z
  • TTPS: T1005, T1081, T1130, T1112, T1114, T1082, T1012, T1060, T1120, T1222, T1053

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A