Malware Analysis – amadey – 24450d22a44831b8d4e20e3eb99d9fb9

Malware Analysis

Score: 10

  • MALWARE FAMILY: amadey
  • TAGS:family:amadey, family:aurora, family:dcrat, family:djvu, family:smokeloader, family:vidar, botnet:19, backdoor, discovery, infostealer, persistence, ransomware, rat, spyware, stealer, trojan
  • MD5: 24450d22a44831b8d4e20e3eb99d9fb9
  • SHA1: 34a0afd61cb88620826c2ee3bd74bb7c3abab7a6
  • ANALYSIS DATE: 2023-01-12T04:37:26Z
  • TTPS: T1222, T1012, T1082, T1005, T1081, T1112, T1064, T1053, T1120, T1060

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A