Malware Analysis – amadey – 43fec7a0e3948a78bedf6cf27e9bf538

Malware Analysis

Score: 10

  • MALWARE FAMILY: amadey
  • TAGS:family:amadey, family:dcrat, family:djvu, family:lgoogloader, family:smokeloader, family:vidar, botnet:19, backdoor, collection, discovery, downloader, infostealer, persistence, ransomware, rat, spyware, stealer, trojan, vmprotect
  • MD5: 43fec7a0e3948a78bedf6cf27e9bf538
  • SHA1: 8744278332d1161bca21e357f45a2c5eb88ea30d
  • ANALYSIS DATE: 2022-12-31T23:31:13Z
  • TTPS: T1012, T1120, T1082, T1053, T1112, T1060, T1005, T1081, T1222, T1114

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A