Malware Analysis – amadey – c9d61c7680069f7915d24d65993fe18d

Malware Analysis

Score: 10

  • MALWARE FAMILY: amadey
  • TAGS:family:amadey, family:djvu, family:laplas, family:smokeloader, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, botnet:pub1, botnet:sprg, backdoor, clipper, discovery, ransomware, stealer, trojan
  • MD5: c9d61c7680069f7915d24d65993fe18d
  • SHA1: 0942de8a000fcad764f8a72386a2d3564c312414
  • ANALYSIS DATE: 2023-03-13T05:30:27Z
  • TTPS: T1222, T1053, T1012, T1120, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A