Malware Analysis – amadey – d061fe68df14422113a7069698607dee

Malware Analysis

Score: 10

  • MALWARE FAMILY: amadey
  • TAGS:family:amadey, family:dcrat, family:djvu, family:smokeloader, family:vidar, botnet:19, backdoor, collection, discovery, infostealer, persistence, ransomware, rat, spyware, stealer, trojan, vmprotect
  • MD5: d061fe68df14422113a7069698607dee
  • SHA1: 75a5220b5c9a09d94220444b90d7116823a83e89
  • ANALYSIS DATE: 2023-01-01T22:07:22Z
  • TTPS: T1112, T1005, T1081, T1114, T1060, T1082, T1222, T1012, T1120, T1053

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A