Malware Analysis – wannacry –

Malware Analysis

Score: 10

  • MALWARE FAMILY: wannacry
  • TAGS:family:wannacry, discovery, persistence, ransomware, spyware, stealer, worm
  • MD5:
  • SHA1:
  • ANALYSIS DATE: 2022-10-09T08:47:34Z
  • TTPS: T1082, T1222, T1112, T1107, T1490, T1060, T1005, T1081, T1491, T1012, T1158

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A