Malware Analysis – wannacry – 98df58e71b5202e49ba6f9e6e43ef6ef

Malware Analysis

Score: 10

  • MALWARE FAMILY: wannacry
  • TAGS:family:wannacry, ransomware, worm
  • MD5: 98df58e71b5202e49ba6f9e6e43ef6ef
  • SHA1: 7ee6e1082c30108ae631c6193878195c1abe7112
  • ANALYSIS DATE: 2022-12-22T09:03:04Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A