Malware Analysis – danabot – d6d9a414b730c354bcc0898be39bb1ef

Malware Analysis

Score: 10

  • MALWARE FAMILY: danabot
  • TAGS:family:danabot, family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, banker, collection, discovery, persistence, ransomware, spyware, stealer, trojan
  • MD5: d6d9a414b730c354bcc0898be39bb1ef
  • SHA1: cb9a900daee7a92e682ffec32555cf9e5da63bb6
  • ANALYSIS DATE: 2022-10-21T20:46:10Z
  • TTPS: T1130, T1112, T1012, T1114, T1222, T1082, T1053, T1005, T1081, T1060, T1120

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A