Malware Analysis – amadey – b0d836844b04e4a6f4b5ca87cb6ce63e

Malware Analysis

Score: 10

  • MALWARE FAMILY: amadey
  • TAGS:family:amadey, family:djvu, family:smokeloader, family:vidar, botnet:19, backdoor, discovery, persistence, ransomware, spyware, stealer, trojan, vmprotect
  • MD5: b0d836844b04e4a6f4b5ca87cb6ce63e
  • SHA1: 8d98770e78655f835711c6ec4c824b51615a6182
  • ANALYSIS DATE: 2023-02-02T11:35:49Z
  • TTPS: T1053, T1222, T1012, T1005, T1081, T1082, T1120, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A