Malware Analysis – gandcrab – 01def9f56c9af2d97800d7366551a2f1

Malware Analysis

Score: 10

  • MALWARE FAMILY: gandcrab
  • TAGS:family:gandcrab, backdoor, ransomware, spyware, stealer
  • MD5: 01def9f56c9af2d97800d7366551a2f1
  • SHA1: 3845b36222249023360100a1b3a6f40dfd165321
  • ANALYSIS DATE: 2022-11-30T13:03:34Z
  • TTPS: T1012, T1082, T1107, T1490, T1491, T1112, T1120, T1005, T1081

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A