Malware Analysis – djvu – e401a15ea8319f97d7c841b36a7d360a

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:19, botnet:@2023@new, backdoor, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan, vmprotect
  • MD5: e401a15ea8319f97d7c841b36a7d360a
  • SHA1: 747ca69f14a032af1303825c2ad9af61ceaecdc3
  • ANALYSIS DATE: 2023-02-01T17:04:25Z
  • TTPS: T1053, T1060, T1112, T1012, T1005, T1081, T1082, T1222, T1120

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A