Malware Analysis – djvu – 388c64fa17cc45c603347a1827c6654a

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:smokeloader, family:vidar, backdoor, discovery, persistence, ransomware, stealer, trojan
  • MD5: 388c64fa17cc45c603347a1827c6654a
  • SHA1: 3d52688c241646bfe0b3a609b5aafe4ef813b9c5
  • ANALYSIS DATE: 2023-03-01T16:36:22Z
  • TTPS: T1060, T1112, T1082, T1222, T1053, T1012, T1120

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A