Malware Analysis – djvu – 5ee1751c1b4d13cea1cb3225caa18ec0

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:laplas, family:rhadamanthys, family:smokeloader, family:vidar, botnet:19, backdoor, clipper, collection, discovery, evasion, persistence, ransomware, spyware, stealer, trojan, vmprotect
  • MD5: 5ee1751c1b4d13cea1cb3225caa18ec0
  • SHA1: 6876a214bffbb4977264d19316906134427ea657
  • ANALYSIS DATE: 2023-02-15T05:04:20Z
  • TTPS: T1012, T1120, T1082, T1005, T1081, T1112, T1031, T1089, T1060, T1102, T1222, T1053, T1114

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A