• This malware exploits a vulnerability found in Microsoft Office known as CVE-2017-0199. There are reports that exploits using the said vulnerability are in the wild.
    Read more   

  • This malware exploits a vulnerability found in Microsoft Office known as CVE-2017-0199. There are reports that exploits using the said vulnerability are in the wild.
    Read more   

  • New Linux Arm malware spread via RFIs in cgi-bin scripts. This Backdoor executes commands from a remote malicious user, effectively compromising the affected system.
    Read more   

  • This malware, detected late January 2017, infects users through a Netflix login generator application. Once users attempt to use the application, the ransomware is installed and then executed on their system.
    Read more   

  • This malware was discovered late January 2017 and has been found to affect systems it detects to be in Saudi Arabia. It encrypts .
    Read more   

  • This ransomware uses a client console, giving the affected user a variety of options. including a free trial individual file restore.
    Read more   

  • This malware, name derived from the title of its ransom note, was discovered early January 2017. Victims of this ransomware will have their files encrypted, with a ransom note wishing them a Merry Christmas and demanding to pay the ransom in order to retrieve the encrypted files.
    Read more   

  • This malware, name derived from the title of its ransom note, was discovered early January 2017. Victims of this ransomware will have their files encrypted, with a ransom note wishing them a Merry Christmas and demanding to pay the ransom in order to retrieve the encrypted files.
    Read more   

  • This ransomware, discovered in December 2016, has been found to be connected to Mischa and Petya ransomware. Users affected by this malware will experience system reboot, which will then execute the ransomware's routine of encrypting files.
    Read more   

  • This malware is a new family of ransomware detected mid-November 2016. Users affected by this malware may find their files and documents rendered inaccessible.
    Read more