Malware Analysis – djvu – 3eb8fc05a7968465034bafd019786578

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:laplas, family:smokeloader, family:vidar, botnet:19, backdoor, clipper, discovery, evasion, persistence, ransomware, spyware, stealer, trojan, vmprotect
  • MD5: 3eb8fc05a7968465034bafd019786578
  • SHA1: 2f9417f4de4ce616e33eacddfebf2f06fa470bb7
  • ANALYSIS DATE: 2023-02-18T11:04:02Z
  • TTPS: T1005, T1081, T1031, T1562, T1489, T1060, T1112, T1082, T1222, T1053, T1012, T1120

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A