Malware Analysis – djvu – bcde1dc8e93f8b260586afff22acce04

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:gozi, family:laplas, family:smokeloader, botnet:1001, backdoor, banker, clipper, discovery, isfb, persistence, ransomware, stealer, trojan
  • MD5: bcde1dc8e93f8b260586afff22acce04
  • SHA1: 2faba3fd359f9bc0e47c1b06f01cd16029b60064
  • ANALYSIS DATE: 2023-02-08T05:51:47Z
  • TTPS: T1012, T1120, T1082, T1053, T1060, T1112, T1222

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A