Malware Analysis – amadey – 1d6dab0fd592a665fb603479b4c06322

Malware Analysis

Score: 10

  • MALWARE FAMILY: amadey
  • TAGS:family:amadey, family:djvu, family:laplas, family:smokeloader, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, botnet:pub1, botnet:sprg, backdoor, clipper, discovery, evasion, ransomware, stealer, trojan
  • MD5: 1d6dab0fd592a665fb603479b4c06322
  • SHA1: 5518e1cb0bf7dd60ec4df0254bb38eeaec2e2c9c
  • ANALYSIS DATE: 2023-03-12T22:04:15Z
  • TTPS: T1222, T1012, T1053, T1031, T1562, T1489, T1120, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A