Malware Analysis – amadey – a118a1e07e15162e77cce97c0f921e6a

Malware Analysis

Score: 10

  • MALWARE FAMILY: amadey
  • TAGS:family:amadey, family:djvu, family:laplas, family:pseudomanuscrypt, family:smokeloader, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, botnet:pub1, botnet:sprg, backdoor, clipper, discovery, loader, persistence, ransomware, stealer, trojan
  • MD5: a118a1e07e15162e77cce97c0f921e6a
  • SHA1: 9c622225f69b6de41c8fb1868b630d7f60ae2550
  • ANALYSIS DATE: 2023-03-11T22:15:47Z
  • TTPS: T1012, T1120, T1082, T1222, T1053, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A