Malware Analysis – avaddon – 93130b2a1f14c0518e7320a9e9802807

Malware Analysis

Score: 10

  • MALWARE FAMILY: avaddon
  • TAGS:family:avaddon, evasion, persistence, ransomware, trojan
  • MD5: 93130b2a1f14c0518e7320a9e9802807
  • SHA1: 10ea43cae274915aa0a42b16a8485a90962139f7
  • ANALYSIS DATE: 2023-03-11T15:54:49Z
  • TTPS: T1088, T1089, T1112, T1107, T1490, T1082, T1012, T1120, T1060

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A