Malware Analysis – danabot – cebcff470e19eb9de81af95cfe2b86bc

Malware Analysis

Score: 10

  • MALWARE FAMILY: danabot
  • TAGS:family:danabot, family:dcrat, family:djvu, family:raccoon, family:redline, family:smokeloader, botnet:ec7a54fb6492ff3a52d09504b8ecf082, botnet:mario23_10, backdoor, banker, bootkit, collection, discovery, infostealer, persistence, ransomware, rat, spyware, stealer, trojan
  • MD5: cebcff470e19eb9de81af95cfe2b86bc
  • SHA1: 31017b58507c278dc02f9ae8ead8c29cd4003a2a
  • ANALYSIS DATE: 2022-12-16T03:40:58Z
  • TTPS: T1222, T1060, T1112, T1067, T1082, T1012, T1005, T1081, T1120, T1053, T1114

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A