Malware Analysis – djvu – 3c937e41155c84430617e0a8e6effb57

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealer
  • MD5: 3c937e41155c84430617e0a8e6effb57
  • SHA1: bbcbeadb9144092eddf82c20120288cbb2f4698c
  • ANALYSIS DATE: 2022-10-10T22:04:18Z
  • TTPS: T1005, T1081, T1012, T1222, T1082, T1060, T1112, T1053

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A