Malware Analysis – amadey – 29009bb31db26522fae47b13d38f7d7f

Malware Analysis

Score: 10

  • MALWARE FAMILY: amadey
  • TAGS:family:amadey, family:djvu, family:redline, family:smokeloader, botnet:@2023@new, backdoor, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan, vmprotect
  • MD5: 29009bb31db26522fae47b13d38f7d7f
  • SHA1: 965778ee24becf3e4fcdd78bb4bba90c21cc2dff
  • ANALYSIS DATE: 2022-12-26T22:33:40Z
  • TTPS: T1012, T1120, T1082, T1222, T1005, T1081, T1060, T1112, T1053

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A