Malware Analysis – danabot – fd76a2d6b3edde0300d09a6143cbf883

Malware Analysis

Score: 10

  • MALWARE FAMILY: danabot
  • TAGS:family:danabot, family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:buildnewdomain, backdoor, banker, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan
  • MD5: fd76a2d6b3edde0300d09a6143cbf883
  • SHA1: 5b5fb81c75a8ffb50b6b29de69eb324818948aa6
  • ANALYSIS DATE: 2022-10-11T10:41:39Z
  • TTPS: T1018, T1012, T1082, T1005, T1081, T1120, T1114, T1057, T1053, T1060, T1112, T1222

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A