Malware Analysis – djvu – a28ca46bc8462e2738fcba85c35f412c

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealer
  • MD5: a28ca46bc8462e2738fcba85c35f412c
  • SHA1: 437642d731df5b1558ee4228df5c47eb819e2ac7
  • ANALYSIS DATE: 2023-01-10T23:51:09Z
  • TTPS: T1005, T1081, T1012, T1082, T1060, T1112, T1053, T1222

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A