Malware Analysis – amadey – 6624a7e0bda3bb4ab448db3b0383bd96

Malware Analysis

Score: 10

  • MALWARE FAMILY: amadey
  • TAGS:family:amadey, family:redline, botnet:high, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan
  • MD5: 6624a7e0bda3bb4ab448db3b0383bd96
  • SHA1: 5aa101a3123ce092e1b3f4595e6b57ddf784dd8d
  • ANALYSIS DATE: 2022-10-29T03:00:04Z
  • TTPS: T1012, T1005, T1081, T1082, T1060, T1112, T1053, T1120, T1114

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A