Malware Analysis – wannacry – c1f8ec1bc65359d192fcd18d7cffb958

Malware Analysis

Score: 10

  • MALWARE FAMILY: wannacry
  • TAGS:family:wannacry, discovery, persistence, ransomware, worm
  • MD5: c1f8ec1bc65359d192fcd18d7cffb958
  • SHA1: aa89fef9d4ec07191c2a0b034a1c3694d94cf4cf
  • ANALYSIS DATE: 2023-01-28T23:50:13Z
  • TTPS: T1012, T1082, T1060, T1112, T1491, T1222, T1107, T1490, T1102, T1120, T1158

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A