Malware Analysis – wannacry – 84c82835a5d21bbcf75a61706d8ab549

Malware Analysis

Score: 10

  • MALWARE FAMILY: wannacry
  • TAGS:family:wannacry, discovery, persistence, ransomware, spyware, stealer, worm
  • MD5: 84c82835a5d21bbcf75a61706d8ab549
  • SHA1: 5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
  • ANALYSIS DATE: 2022-10-26T14:57:25Z
  • TTPS: T1158, T1082, T1005, T1081, T1060, T1112, T1222, T1491, T1107, T1490

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A