Malware Analysis – gandcrab – 9e00c0227d72e9fdb88390d8ba6aecd2

Malware Analysis

Score: 10

  • MALWARE FAMILY: gandcrab
  • TAGS:family:gandcrab, backdoor, persistence, ransomware
  • MD5: 9e00c0227d72e9fdb88390d8ba6aecd2
  • SHA1: 8e8c00042036ec574fe8d97836771b90b4843d2e
  • ANALYSIS DATE: 2022-11-30T09:18:05Z
  • TTPS: T1012, T1120, T1082, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A