File: dbf3890b782ac04136c3336814eef97e3c0f4133f9592e882c131c179161b27b

Metadata
File name:N/A
File type:N/A
File size:N/A
Analysis date:2018-02-17 10:07:29
MD5:0c694193ceac8bfb016491ffb534eb7c
SHA1:3afa73283d1e17de1bde6cc14e19417e70fc9554
SHA256:dbf3890b782ac04136c3336814eef97e3c0f4133f9592e882c131c179161b27b
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
APTNotes
Cyber threat intelligence reports associated with dbf3890b782ac04136c3336814eef97e3c0f4133f9592e882c131c179161b27b.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
ALYacTrojan.Ransom.WannaCryptor
AVGWin32:WanaCry-A [Trj]
AVwareTrojan.Win32.Generic!BT
Ad-AwareTrojan.Ransom.WannaCryptor.H
AegisLabTroj.Ransom.W32!c
AhnLab-V3Trojan/Win32.WannaCryptor.R200572
Antiy-AVLTrojan[Ransom]/Win32.WannaCry.a
ArcabitTrojan.Ransom.WannaCryptor.H
AvastWin32:WanaCry-A [Trj]
AviraTR/Ransom.bhg
BaiduWin32.Worm.Rbot.a
BitDefenderTrojan.Ransom.WannaCryptor.H
BkavW32.DakusarDRAF.Trojan
CAT-QuickHealRansom.WannaCrypt.A4
ClamAVWin.Ransomware.WannaCry-6313787-0
CrowdStrikemalicious_confidence_100% (W)
Cybereasonmalicious.3ceac8
CylanceUnsafe
CyrenW32/Trojan.ZTSA-8671
DrWebTrojan.Encoder.11432
ESET-NOD32Win32/Exploit.CVE-2017-0147.A
EmsisoftTrojan.Ransom.WannaCryptor.H (B)
Endgamemalicious (high confidence)
F-ProtW32/WannaCrypt.D
F-SecureTrojan.Ransom.WannaCryptor.H
FortinetW32/Generic.AC.3F0684!tr
GDataWin32.Trojan-Ransom.WannaCry.D
IkarusTrojan-Ransom.WannaCry
Invinceaheuristic
JiangminTrojan.WanaCry.i
K7AntiVirusExploit ( 0050d7a31 )
K7GWExploit ( 0050d7a31 )
KasperskyTrojan-Ransom.Win32.Wanna.m
MAXmalware (ai score=100)
MalwarebytesRansom.WannaCrypt
McAfeeGeneric.adm
McAfee-GW-EditionBehavesLike.Win32.RansomWannaCry.wc
MicroWorld-eScanTrojan.Ransom.WannaCryptor.H
MicrosoftRansom:Win32/WannaCrypt.A!rsm
NANO-AntivirusTrojan.Win32.Wanna.euuhuu
Paloaltogeneric.ml
PandaTrj/WLT.D
Qihoo-360HEUR/QVM41.2.28E7.Malware.Gen
RisingRansom.WanaCrypt!1.AAED (KTSE)
SUPERAntiSpywareRansom.WannaCrypt/Variant
SentinelOnestatic engine - malicious
SophosTroj/Ransom-EMG
SymantecRansom.Wannacry
TencentTrojan.Win32.WannaCry.b
TheHackerTrojan/Exploit.CVE-2017-0147.a
TrendMicroWORM_WCRY.D
TrendMicro-HouseCallWORM_WCRY.D
VBA32Trojan.Filecoder
VIPRETrojan.Win32.Generic!BT
ViRobotTrojan.Win32.M.Agent.3723264
WebrootW32.Ransom.Wannacry
YandexExploit.CVE-2017-0147!
ZillyaTrojan.WannaCry.Win32.1
ZoneAlarmTrojan-Ransom.Win32.Wanna.m
ZonerTrojan.Wannacry
eGambitTrojan.Generic
nProtectRansom/W32.WannaCry.Zen
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about dbf3890b782ac04136c3336814eef97e3c0f4133f9592e882c131c179161b27b.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.