Malware Analysis – djvu – 117665adcf6258541591a576ef8f1bb0

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:smokeloader, family:vidar, botnet:1808, botnet:517, backdoor, bootkit, collection, discovery, persistence, ransomware, spyware, stealer, trojan
  • MD5: 117665adcf6258541591a576ef8f1bb0
  • SHA1: b479d82bd0b2bf6f207de043aa394a15437d84ba
  • ANALYSIS DATE: 2022-12-12T16:36:56Z
  • TTPS: T1012, T1120, T1082, T1064, T1060, T1112, T1053, T1005, T1081, T1102, T1222, T1114, T1067

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A