Malware Analysis – gandcrab – 2ec0e9aa9eebb129e88668f60197695f

Malware Analysis

Score: 10

  • MALWARE FAMILY: gandcrab
  • TAGS:family:gandcrab, backdoor, persistence, ransomware
  • MD5: 2ec0e9aa9eebb129e88668f60197695f
  • SHA1: 3a6be6dd59767a9758ef5e4c441d673d03b277d6
  • ANALYSIS DATE: 2022-11-30T09:00:04Z
  • TTPS: T1012, T1120, T1082, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A