Malware Analysis – djvu – 1ed51513b10d1601f8b862ce9c153d2f

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, collection, discovery, persistence, ransomware, spyware, stealer, trojan
  • MD5: 1ed51513b10d1601f8b862ce9c153d2f
  • SHA1: 862c6a9dacf27a6c68f51ebbd5189a43b5bb09da
  • ANALYSIS DATE: 2022-10-10T15:40:07Z
  • TTPS: T1222, T1060, T1112, T1053, T1012, T1082, T1005, T1081, T1102, T1120, T1114

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A