Malware Analysis – djvu – c1d43aa7d4455f59a66ff383f5736931

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:smokeloader, family:vidar, botnet:19, backdoor, discovery, persistence, ransomware, spyware, stealer, trojan
  • MD5: c1d43aa7d4455f59a66ff383f5736931
  • SHA1: a654ea0183d33c617cc58123a66b345a6b6bf62a
  • ANALYSIS DATE: 2023-01-09T04:50:28Z
  • TTPS: T1012, T1120, T1082, T1053, T1005, T1081, T1112, T1222, T1060

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A