Malware Analysis – wannacry – 60d2fd5a1b013f6e6ea6a937a85aea86

Malware Analysis

Score: 10

  • MALWARE FAMILY: wannacry
  • TAGS:family:wannacry, discovery, ransomware, worm
  • MD5: 60d2fd5a1b013f6e6ea6a937a85aea86
  • SHA1: 75c509bf1842bb13def4137e61ec2b2e177e95de
  • ANALYSIS DATE: 2022-10-26T10:20:21Z
  • TTPS: T1158, T1222

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A