Malware Analysis – danabot – 48b9fa0cc39ab3ee91aa4ed8c8ef61bb

Malware Analysis

Score: 10

  • MALWARE FAMILY: danabot
  • TAGS:family:danabot, family:djvu, family:raccoon, family:redline, family:smokeloader, botnet:ec7a54fb6492ff3a52d09504b8ecf082, botnet:mario23_10, backdoor, banker, bootkit, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan
  • MD5: 48b9fa0cc39ab3ee91aa4ed8c8ef61bb
  • SHA1: 3b620aff04f53869bb271dc97a416c91942a012a
  • ANALYSIS DATE: 2022-12-15T21:31:40Z
  • TTPS: T1012, T1082, T1053, T1222, T1120, T1067, T1005, T1081, T1114, T1112, T1060

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A