Skip to content

Hide Navigation Hide TOC

WannaCry (6e7d1bcf-a308-4861-8aa5-0f4c6f126b0a)

WannaCry is ransomware that was first seen in a global attack during May 2017, which affected more than 150 countries. It contains worm-like features to spread itself across a computer network using the SMBv1 exploit EternalBlue.[LogRhythm WannaCry][US-CERT WannaCry 2017][Washington Post WannaCry 2017][FireEye WannaCry 2017]

Cluster A Galaxy A Cluster B Galaxy B Level
Lazarus Group (0bc66e95-de93-4de7-b415-4041b7191f08) Tidal Groups WannaCry (6e7d1bcf-a308-4861-8aa5-0f4c6f126b0a) Tidal Software 1