Malware Analysis – djvu – 49d2c475c84c763b4108b62cd1b7c0bd

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, collection, discovery, persistence, ransomware, spyware, stealer, trojan
  • MD5: 49d2c475c84c763b4108b62cd1b7c0bd
  • SHA1: c73f8af0890da2169406f82a65a594bbfc081b5d
  • ANALYSIS DATE: 2022-10-09T04:37:54Z
  • TTPS: T1012, T1082, T1114, T1222, T1120, T1060, T1112, T1005, T1081, T1053, T1130

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A