Malware Analysis – djvu – 9746e931befe5203bf5508cfa8cd17d1

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:smokeloader, family:vidar, botnet:1808, backdoor, bootkit, collection, discovery, persistence, ransomware, spyware, stealer, trojan
  • MD5: 9746e931befe5203bf5508cfa8cd17d1
  • SHA1: 31835e5a238cd99e0fa36643077fd657bd48f8a1
  • ANALYSIS DATE: 2022-12-12T17:56:31Z
  • TTPS: T1082, T1012, T1120, T1053, T1005, T1081, T1064, T1222, T1067, T1060, T1112, T1114

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A