Malware Analysis – raccoon – f093310a1184ce70410f1b5804a80e71

Malware Analysis

Score: 10

  • MALWARE FAMILY: raccoon
  • TAGS:family:raccoon, botnet:8c3e4aa007fb2f2defacc1f952806f72, bootkit, discovery, evasion, persistence, ransomware, spyware, stealer, trojan
  • MD5: f093310a1184ce70410f1b5804a80e71
  • SHA1: 6e65c4750890b85dde47dff3c30be157f695a540
  • ANALYSIS DATE: 2023-01-30T23:22:38Z
  • TTPS: T1053, T1005, T1081, T1012, T1082, T1060, T1120, T1031, T1102, T1112, T1067, T1042, T1497

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A