Malware Analysis – amadey – d6db545e136e684388761f4e16eef9af

Malware Analysis

Score: 10

  • MALWARE FAMILY: amadey
  • TAGS:family:amadey, family:djvu, family:smokeloader, backdoor, collection, discovery, persistence, ransomware, trojan
  • MD5: d6db545e136e684388761f4e16eef9af
  • SHA1: 54bd1905bf73ad54efc7d020a8dabe4068b278b4
  • ANALYSIS DATE: 2022-11-27T09:44:19Z
  • TTPS: T1114, T1082, T1053, T1060, T1112, T1012, T1120, T1222

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A