Malware Analysis – djvu – 57fbd1d9402810d8d8c144cf8b812c57

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:smokeloader, backdoor, collection, discovery, persistence, ransomware, trojan, vmprotect
  • MD5: 57fbd1d9402810d8d8c144cf8b812c57
  • SHA1: 0cabcaf4d52cf0ebd9099962df463174a7cd44d8
  • ANALYSIS DATE: 2022-10-13T20:37:14Z
  • TTPS: T1012, T1120, T1082, T1114, T1222, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A