Malware Analysis – djvu – cb8f25cb414b4a08471ee5e140be28e7

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, collection, discovery, persistence, ransomware, spyware, stealer, trojan
  • MD5: cb8f25cb414b4a08471ee5e140be28e7
  • SHA1: 74587cc5fdc2264f2ec7c0137c7fb46550fdf8fe
  • ANALYSIS DATE: 2022-10-06T04:32:25Z
  • TTPS: T1012, T1082, T1222, T1060, T1112, T1005, T1081, T1120, T1102, T1114, T1053

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A