Malware Analysis – djvu – b2b85df334493b707eb639de28331b8a

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, collection, discovery, persistence, ransomware, spyware, stealer, trojan
  • MD5: b2b85df334493b707eb639de28331b8a
  • SHA1: 6a535dd2de73c00456b34682463d45bf903fc749
  • ANALYSIS DATE: 2022-12-04T09:45:34Z
  • TTPS: T1082, T1012, T1005, T1081, T1222, T1060, T1112, T1053, T1120, T1114

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A