Malware Analysis – djvu – c0d1bba3397fe005703753151dab9c33

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:laplas, family:smokeloader, family:vidar, botnet:19, backdoor, clipper, discovery, persistence, ransomware, spyware, stealer, trojan
  • MD5: c0d1bba3397fe005703753151dab9c33
  • SHA1: 5bd798b62147c4cfb6411617f60871a33f21a58a
  • ANALYSIS DATE: 2023-02-07T11:01:20Z
  • TTPS: T1005, T1081, T1082, T1053, T1060, T1112, T1222, T1012, T1120

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A