Malware Analysis – amadey – fd31ae787766e344e34a1dd85c3fb53f

Malware Analysis

Score: 10

  • MALWARE FAMILY: amadey
  • TAGS:family:amadey, family:djvu, family:laplas, family:pseudomanuscrypt, family:smokeloader, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, botnet:pub1, botnet:sprg, backdoor, clipper, discovery, loader, ransomware, stealer, trojan
  • MD5: fd31ae787766e344e34a1dd85c3fb53f
  • SHA1: 0811880d8d469444a29db0a3cc9a92436279f2ad
  • ANALYSIS DATE: 2023-03-12T15:07:46Z
  • TTPS: T1012, T1222, T1120, T1082, T1053

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A