Wannacry Ransomware Analysis

Detecting never-seen-before or zero-day malware, including ransomware, efficiently requires a new approach in cyber security management. This requires a move from signature-based detection to behavior-based detection. We have developed a data breach detection system named CDS using Machine Learning techniques which is able to identify zero-day malware by analyzing the network traffic.

In this paper, we present the capability of the CDS to detect zero-day ransomware, particularly WannaCry.