Malware Analysis – danabot – 2f303d03187136a45d99bc73ad87f37a

Malware Analysis

Score: 10

  • MALWARE FAMILY: danabot
  • TAGS:family:danabot, family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:buildnewdomain, backdoor, banker, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan
  • MD5: 2f303d03187136a45d99bc73ad87f37a
  • SHA1: 6c7da2dfd875e2e867cf63d3aa17b238b4686f3a
  • ANALYSIS DATE: 2022-10-11T11:04:16Z
  • TTPS: T1012, T1222, T1082, T1005, T1081, T1057, T1053, T1018, T1120, T1060, T1112, T1114, T1130

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A