Malware Analysis – djvu – a484413e61615e2aac80d6a3908ee9ff

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:smokeloader, backdoor, bootkit, collection, discovery, persistence, ransomware, spyware, stealer, trojan
  • MD5: a484413e61615e2aac80d6a3908ee9ff
  • SHA1: 84917aa2d1755f054255e916cec417160312e4e7
  • ANALYSIS DATE: 2022-12-12T23:31:04Z
  • TTPS: T1082, T1005, T1081, T1012, T1120, T1114, T1067, T1060, T1112, T1053, T1222

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A