File: 5884aec012bfafb8e1dae7114946d21b8c654406e358036f70e9a68aac1105ac

Metadata
File name:N/A
File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
File size:5267459
Analysis date:N/A
MD5:ef2cb60f14ce05ab5ba535389ac681aa
SHA1:850bc126c4aeb173338e1c11d52aaa249870180c
SHA256:5884aec012bfafb8e1dae7114946d21b8c654406e358036f70e9a68aac1105ac
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
APTNotes
Cyber threat intelligence reports associated with 5884aec012bfafb8e1dae7114946d21b8c654406e358036f70e9a68aac1105ac.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
ALYacGen:Variant.Zusy.238432
AVGWin32:WanaCry-A [Trj]
AVwareTrojan.Win32.Generic!BT
Ad-AwareTrojan.GenericKD.12015782
AegisLabTroj.Ransom.W32.Wanna.toP0
AhnLab-V3Trojan/Win32.WannaCryptor.R200894
Antiy-AVLTrojan[Ransom]/Win32.Wanna
ArcabitTrojan.Generic.DB758A6
AvastWin32:WanaCry-A [Trj]
AviraTR/Ransom.Gen
BaiduWin32.Worm.Rbot.a
BitDefenderTrojan.GenericKD.12015782
CAT-QuickHealRansom.WannaCrypt.A4
ClamAVWin.Ransomware.WannaCry-6313787-0
CrowdStrikemalicious_confidence_100% (D)
CyrenW32/WannaCrypt.A.gen!Eldorado
DrWebTrojan.Encoder.11432
ESET-NOD32Win32/Exploit.CVE-2017-0147.A
EmsisoftTrojan.GenericKD.12015782 (B)
F-SecureTrojan.GenericKD.12015782
FortinetW32/WannaCryptor.H!tr
GDataWin32.Exploit.CVE-2017-0147.A
IkarusTrojan.Win32.Exploit
Invinceaheuristic
JiangminTrojan.Wanna.k
K7AntiVirusExploit ( 0050d7a31 )
K7GWHacktool ( 655367771 )
KasperskyTrojan-Ransom.Win32.Wanna.m
MAXmalware (ai score=83)
McAfeeRansom-WannaCry!EF2CB60F14CE
McAfee-GW-EditionRansom-WannaCry!EF2CB60F14CE
MicroWorld-eScanTrojan.GenericKD.12015782
MicrosoftRansom:Win32/WannaCrypt.A!rsm
NANO-AntivirusTrojan.Win32.Wanna.epxkni
Paloaltogeneric.ml
PandaTrj/Genetic.gen
Qihoo-360Win32/Trojan.Ransom.62c
RisingRansom.WanaCrypt!1.AAED (cloud:08Zxx4xvF2M)
SophosMal/Wanna-A
SymantecRansom.Wannacry
TencentWin32.Trojan.Wanna.Alsm
TheHackerTrojan/Exploit.CVE-2017-0147.a
TrendMicroRansom_WCRY.SMJ
TrendMicro-HouseCallRansom_WCRY.SMJ
VBA32Hoax.Wanna
VIPRETrojan.Win32.Generic!BT
ViRobotTrojan.Win32.WannaCry.5267459
WebrootW32.Ransom.Wannacrypt
YandexExploit.CVE-2017-0147!
ZillyaExploit.CVE.Win32.1766
ZoneAlarmTrojan-Ransom.Win32.Wanna.m
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about 5884aec012bfafb8e1dae7114946d21b8c654406e358036f70e9a68aac1105ac.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.