Malware Analysis – djvu – 7d68b3d13d8ed577eca938497c0ca4f5

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:redline, family:rhadamanthys, family:smokeloader, family:vidar, botnet:19, botnet:testedpotikuodated, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan, vmprotect
  • MD5: 7d68b3d13d8ed577eca938497c0ca4f5
  • SHA1: 740bf79c0bbd25f554b2707d80d7b478a1bd7dd9
  • ANALYSIS DATE: 2023-01-18T21:35:34Z
  • TTPS: T1222, T1012, T1114, T1082, T1120, T1053, T1005, T1081, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A