Malware Analysis – raccoon – 2c4a9effba41930d4dfd9430cde5eb40

Malware Analysis

Score: 10

  • MALWARE FAMILY: raccoon
  • TAGS:family:raccoon, family:redline, family:smokeloader, botnet:1020939650_99, botnet:71dfd37ad40a834e3757b044e3efa038, backdoor, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan, upx
  • MD5: 2c4a9effba41930d4dfd9430cde5eb40
  • SHA1: 4809f4ae06e32cadf40a6af7a8e129e17c8676f7
  • ANALYSIS DATE: 2022-11-08T17:24:07Z
  • TTPS: T1012, T1082, T1005, T1081, T1060, T1102, T1120, T1112, T1042

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A