Malware Analysis – gandcrab – 1da43c68551241d2257069f9468f4cb4

Malware Analysis

Score: 10

  • MALWARE FAMILY: gandcrab
  • TAGS:family:gandcrab, backdoor, persistence, ransomware
  • MD5: 1da43c68551241d2257069f9468f4cb4
  • SHA1: 7ceb5f6064233c706003034603ee6307ebbc9820
  • ANALYSIS DATE: 2022-11-30T09:16:15Z
  • TTPS: T1060, T1112, T1012, T1120, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A