Malware Analysis – djvu – 950340733bcaea1a64f5b6a0bdaf39d0

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:smokeloader, backdoor, bootkit, collection, discovery, persistence, ransomware, spyware, stealer, trojan
  • MD5: 950340733bcaea1a64f5b6a0bdaf39d0
  • SHA1: 6b6ffba189c8e5bc6014405ab7ebea253704931f
  • ANALYSIS DATE: 2022-12-12T22:04:17Z
  • TTPS: T1067, T1053, T1060, T1112, T1082, T1012, T1005, T1081, T1120, T1114, T1222

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A