Malware Analysis – wannacry – ed7cd9ddd0c1e1cf38f59e9e664d080f

Malware Analysis

Score: 10

  • MALWARE FAMILY: wannacry
  • TAGS:family:wannacry, ransomware, worm
  • MD5: ed7cd9ddd0c1e1cf38f59e9e664d080f
  • SHA1: 6b09a1cb5f9f43bd961176c90ace84a3030aff04
  • ANALYSIS DATE: 2022-11-30T13:50:05Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A