File: 16ec5edf0fde91c6be0209fa09c2e341e7269b3783d2038e955372fdd74330cb

Metadata
File name:N/A
File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
File size:5267459
Analysis date:N/A
MD5:145dd7230c0ea1af4071d29997cbedad
SHA1:9ef0c8bb6fe69d9530cd9fc991dcd08cd2851788
SHA256:16ec5edf0fde91c6be0209fa09c2e341e7269b3783d2038e955372fdd74330cb
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
APTNotes
Cyber threat intelligence reports associated with 16ec5edf0fde91c6be0209fa09c2e341e7269b3783d2038e955372fdd74330cb.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
ALYacTrojan.GenericKD.12015782
AVGWin32:WanaCry-A [Trj]
AVwareTrojan.Win32.Generic!BT
Ad-AwareTrojan.GenericKD.12015782
AegisLabTroj.Ransom.W32.Wanna.toP0
AhnLab-V3Trojan/Win32.WannaCryptor.R200894
Antiy-AVLTrojan[Ransom]/Win32.Wanna
ArcabitTrojan.Generic.DB758A6
AvastWin32:WanaCry-A [Trj]
AviraTR/Ransom.Gen
BaiduWin32.Worm.Rbot.a
BitDefenderTrojan.GenericKD.12015782
CAT-QuickHealRansom.WannaCrypt.A4
ClamAVWin.Ransomware.WannaCry-6313787-0
ComodoTrojWare.Win32.Ransom.WannaCry.AB
CrowdStrikemalicious_confidence_100% (D)
CylanceUnsafe
CyrenW32/WannaCrypt.A.gen!Eldorado
DrWebTrojan.Encoder.11432
ESET-NOD32Win32/Exploit.CVE-2017-0147.A
EmsisoftTrojan.GenericKD.12015782 (B)
Endgamemalicious (high confidence)
F-SecureTrojan.GenericKD.12015782
FortinetW32/WannaCryptor.H!tr.ransom
GDataWin32.Exploit.CVE-2017-0147.A
IkarusTrojan.Win32.Exploit
Invinceaheuristic
JiangminTrojan.Crypt.alj
K7AntiVirusExploit ( 0050d7a31 )
K7GWHacktool ( 655367771 )
KasperskyTrojan-Ransom.Win32.Wanna.m
MAXmalware (ai score=81)
McAfeeRansom-WannaCry!145DD7230C0E
McAfee-GW-EditionRansom-WannaCry!145DD7230C0E
MicroWorld-eScanTrojan.GenericKD.12015782
MicrosoftRansom:Win32/WannaCrypt.A!rsm
NANO-AntivirusTrojan.Win32.Wanna.epxkni
Paloaltogeneric.ml
PandaTrj/Genetic.gen
Qihoo-360Win32/Worm.WannaCrypt.W
RisingExploit.EternalBlue!1.AAED (RDM+:cmRtazrS5rk6DcJusqHg88HV3/td)
SentinelOnestatic engine - malicious
SophosMal/Wanna-A
SymantecRansom.Wannacry
TencentTrojan-Ransom.Win32.Wanna.m
TheHackerTrojan/Exploit.CVE-2017-0147.a
TrendMicroRansom_WCRY.SMALYM
TrendMicro-HouseCallRansom_WCRY.SMALYM
VBA32Hoax.Wanna
VIPRETrojan.Win32.Generic!BT
ViRobotTrojan.Win32.WannaCry.5267459
YandexExploit.CVE-2017-0147!
ZillyaExploit.CVE.Win32.1766
ZoneAlarmTrojan-Ransom.Win32.Wanna.m
nProtectRansom/W32.WannaCry.5267459
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about 16ec5edf0fde91c6be0209fa09c2e341e7269b3783d2038e955372fdd74330cb.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.