Malware Analysis – amadey – c85fc2a2b01780ebaa4c8a194a6d1274

Malware Analysis

Score: 10

  • MALWARE FAMILY: amadey
  • TAGS:family:amadey, family:djvu, family:redline, botnet:mario23_10, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan
  • MD5: c85fc2a2b01780ebaa4c8a194a6d1274
  • SHA1: d09b86ed2bdc3c86919c7d67da8bb2c79cc71a0d
  • ANALYSIS DATE: 2022-12-24T23:00:28Z
  • TTPS: T1012, T1082, T1120, T1005, T1081, T1114, T1060, T1112, T1053, T1222

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A