Ad-Aware | Trojan.GenericKD.5054801 | 20170514 |
AegisLab | Troj.Ransom.W32!c | 20170514 |
AhnLab-V3 | Trojan/Win32.WannaCryptor.R200572 | 20170513 |
ALYac | Trojan.Ransom.WannaCryptor | 20170514 |
Antiy-AVL | Trojan[Ransom]/Win32.Scatter | 20170514 |
Arcabit | Trojan.Generic.D4D2151 | 20170514 |
Avast | Win32:WanaCry-A [Trj] | 20170514 |
AVG | Ransom_r.CGA | 20170513 |
Avira (no cloud) | BDS/Agent.ilyda | 20170513 |
AVware | Trojan.Win32.Generic!BT | 20170514 |
Baidu | Win32.Worm.Rbot.a | 20170503 |
BitDefender | Trojan.GenericKD.5054801 | 20170514 |
CAT-QuickHeal | TrojanRansom.Wanna | 20170513 |
ClamAV | Win.Trojan.Agent-6313931-0 | 20170514 |
Comodo | UnclassifiedMalware | 20170514 |
CrowdStrike Falcon (ML) | malicious_confidence_100% (W) | 20170130 |
Cyren | W32/Trojan.AHAZ-1193 | 20170514 |
DrWeb | Trojan.Encoder.11432 | 20170514 |
Emsisoft | Trojan-Ransom.WanaCrypt0r (A) | 20170514 |
Endgame | malicious (high confidence) | 20170503 |
ESET-NOD32 | Win32/Exploit.CVE-2017-0147.A | 20170514 |
F-Prot | W32/WannaCrypt.D | 20170514 |
F-Secure | Trojan.GenericKD.5054801 | 20170514 |
Fortinet | W32/WannaCryptor.D!tr | 20170514 |
GData | Win32.Trojan-Ransom.WannaCry.D | 20170514 |
Ikarus | Trojan.Win32.Filecoder | 20170513 |
Invincea | virtool.win32.injector.eg | 20170413 |
Jiangmin | Trojan.WanaCry.i | 20170514 |
K7AntiVirus | Exploit ( 0050d7a31 ) | 20170514 |
K7GW | Exploit ( 0050d7a31 ) | 20170514 |
Kaspersky | Trojan-Ransom.Win32.Wanna.m | 20170514 |
Malwarebytes | Ransom.WanaCrypt0r | 20170514 |
McAfee | Ransom-O | 20170514 |
McAfee-GW-Edition | Ransom-O | 20170513 |
Microsoft | Ransom:Win32/WannaCrypt | 20170514 |
eScan | Trojan.GenericKD.5054801 | 20170514 |
NANO-Antivirus | Trojan.Win32.Ransom.eoptnj | 20170513 |
nProtect | Ransom/W32.Wanna.3723264 | 20170514 |
Palo Alto Networks (Known Signatures) | generic.ml | 20170514 |
Panda | Trj/RansomCrypt.K | 20170513 |
Qihoo-360 | Win32/Trojan.Multi.daf | 20170514 |
Rising | Ransom.FileCryptor!8.1A7 (cloud:pN1yUsg5xNU) | 20170514 |
SentinelOne (Static ML) | static engine - malicious | 20170330 |
Sophos | Troj/Ransom-EMG | 20170514 |
Symantec | Ransom.Wannacry | 20170513 |
Tencent | Win32.Trojan.Ransom.Xrti | 20170514 |
TrendMicro | WORM_WCRY.A | 20170514 |
TrendMicro-HouseCall | WORM_WCRY.A | 20170514 |
VBA32 | suspected of Trojan.Downloader.gen.h | 20170512 |
VIPRE | Trojan.Win32.Generic!BT | 20170514 |
ViRobot | Trojan.Win32.S.WannaCry.3723264.S[h] | 20170513 |
Webroot | W32.Ransom.Wannacry | 20170514 |
ZoneAlarm by Check Point | Trojan-Ransom.Win32.Wanna.m | 20170514 |