Malware Analysis – gandcrab – 7b61e88707e5eb1d2ecd213bd345938e

Malware Analysis

Score: 10

  • MALWARE FAMILY: gandcrab
  • TAGS:family:gandcrab, backdoor, persistence, ransomware
  • MD5: 7b61e88707e5eb1d2ecd213bd345938e
  • SHA1: 4c9403bea04897cb271d7bcfe003ca8102491450
  • ANALYSIS DATE: 2022-11-30T09:07:03Z
  • TTPS: T1012, T1120, T1082, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A