Malware Analysis – wannacry – c2b3f51728001fbaaa5a73fcaf3e1a68

Malware Analysis

Score: 10

  • MALWARE FAMILY: wannacry
  • TAGS:family:wannacry, ransomware, worm
  • MD5: c2b3f51728001fbaaa5a73fcaf3e1a68
  • SHA1: 38b9d3880194558f17b9fa03b22d43b66691b82a
  • ANALYSIS DATE: 2022-11-30T12:26:05Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A