Malware Analysis – danabot – 072433c8fab1e14873361e2a95ec5d37

Malware Analysis

Score: 10

  • MALWARE FAMILY: danabot
  • TAGS:family:danabot, family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, banker, collection, discovery, persistence, ransomware, spyware, stealer, trojan
  • MD5: 072433c8fab1e14873361e2a95ec5d37
  • SHA1: 8d1b707184f7f20950643bc82db590edd081a71b
  • ANALYSIS DATE: 2022-10-19T09:41:21Z
  • TTPS: T1082, T1053, T1005, T1081, T1114, T1060, T1112, T1222, T1012, T1120

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A