• This ransomware was uncovered by Trend Micro during late May 2017. The first variant of the UIWIX malware family, it sports fileless infection capabilities as well as the ability to take advantage of the EternalBlue vulnerability.
    Read more   

  • This ransomware exploits the MS17-010 vulnerability to spread to other vulnerable computers. This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.
    Read more   

  • This ransomware exploits the MS17-010 vulnerability to spread to other vulnerable computers. This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.
    Read more   

  • This malware was discovered on early May 2017 and is found to be capable of brute-forcing Telnet and SSH logins. Users affected by this malware may find the security of their systems compromised and at risk of information theft.
    Read more   

  • This malware is related to the Shadow Broker dump that was released on late April, 2017. It exploits various vulnerabilities in Windows.
    Read more   

  • TROJ_ETERNALROM.A is a hacking tool released by a hacking group called Shadow Brokers.
    Read more   

  • This malware, detected April 2017, is a Trojan related to the hacking group Shadow Brokers' leak. The exploit targets server vulnerabilities and leverages internet and network protocols.
    Read more   

  • This malware exploits a vulnerability found in Microsoft Office known as CVE-2017-0199. There are reports that exploits using the said vulnerability are in the wild.
    Read more   

  • This malware exploits a vulnerability found in Microsoft Office known as CVE-2017-0199. There are reports that exploits using the said vulnerability are in the wild.
    Read more   

  • This malware exploits a vulnerability found in Microsoft Office known as CVE-2017-0199. There are reports that exploits using the said vulnerability are in the wild.
    Read more