Malware Analysis – djvu – cc8c8aeec869788fd53a469f85964f37

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:raccoon, family:smokeloader, botnet:ec7a54fb6492ff3a52d09504b8ecf082, backdoor, bootkit, collection, discovery, persistence, ransomware, spyware, stealer, trojan
  • MD5: cc8c8aeec869788fd53a469f85964f37
  • SHA1: 43728baf80a83ddd6b4714a65e80c25e25b03b95
  • ANALYSIS DATE: 2022-12-13T16:51:40Z
  • TTPS: T1053, T1005, T1081, T1012, T1120, T1082, T1222, T1060, T1112, T1114, T1067

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A