Malware Analysis – djvu – 81fec1a7d173021ed64be67ec2a74819

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:redline, family:smokeloader, botnet:newpatch13, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan
  • MD5: 81fec1a7d173021ed64be67ec2a74819
  • SHA1: 33fb04cfccdaa3cf41a38ba223a88290367d8b91
  • ANALYSIS DATE: 2022-10-09T22:00:10Z
  • TTPS: T1012, T1120, T1082, T1114, T1064, T1005, T1081, T1222, T1057, T1053, T1018, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A