misp-website/galaxy.html

24486 lines
1.0 MiB
Raw Blame History

This file contains invisible Unicode characters!

This file contains invisible Unicode characters that may be processed differently from what appears below. If your use case is intentional and legitimate, you can safely ignore this warning. Use the Escape button to reveal hidden characters.

This file contains ambiguous Unicode characters that may be confused with others in your current locale. If your use case is intentional and legitimate, you can safely ignore this warning. Use the Escape button to highlight these characters.

<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<!--[if IE]><meta http-equiv="X-UA-Compatible" content="IE=edge"><![endif]-->
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="generator" content="Asciidoctor 1.5.5">
<title>MISP Galaxy Clusters</title>
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Open+Sans:300,300italic,400,400italic,600,600italic%7CNoto+Serif:400,400italic,700,700italic%7CDroid+Sans+Mono:400,700">
<style>
/* Asciidoctor default stylesheet | MIT License | http://asciidoctor.org */
/* Remove comment around @import statement below when using as a custom stylesheet */
/*@import "https://fonts.googleapis.com/css?family=Open+Sans:300,300italic,400,400italic,600,600italic%7CNoto+Serif:400,400italic,700,700italic%7CDroid+Sans+Mono:400,700";*/
article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}
audio,canvas,video{display:inline-block}
audio:not([controls]){display:none;height:0}
[hidden],template{display:none}
script{display:none!important}
html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}
a{background:transparent}
a:focus{outline:thin dotted}
a:active,a:hover{outline:0}
h1{font-size:2em;margin:.67em 0}
abbr[title]{border-bottom:1px dotted}
b,strong{font-weight:bold}
dfn{font-style:italic}
hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}
mark{background:#ff0;color:#000}
code,kbd,pre,samp{font-family:monospace;font-size:1em}
pre{white-space:pre-wrap}
q{quotes:"\201C" "\201D" "\2018" "\2019"}
small{font-size:80%}
sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}
sup{top:-.5em}
sub{bottom:-.25em}
img{border:0}
svg:not(:root){overflow:hidden}
figure{margin:0}
fieldset{border:1px solid silver;margin:0 2px;padding:.35em .625em .75em}
legend{border:0;padding:0}
button,input,select,textarea{font-family:inherit;font-size:100%;margin:0}
button,input{line-height:normal}
button,select{text-transform:none}
button,html input[type="button"],input[type="reset"],input[type="submit"]{-webkit-appearance:button;cursor:pointer}
button[disabled],html input[disabled]{cursor:default}
input[type="checkbox"],input[type="radio"]{box-sizing:border-box;padding:0}
input[type="search"]{-webkit-appearance:textfield;-moz-box-sizing:content-box;-webkit-box-sizing:content-box;box-sizing:content-box}
input[type="search"]::-webkit-search-cancel-button,input[type="search"]::-webkit-search-decoration{-webkit-appearance:none}
button::-moz-focus-inner,input::-moz-focus-inner{border:0;padding:0}
textarea{overflow:auto;vertical-align:top}
table{border-collapse:collapse;border-spacing:0}
*,*:before,*:after{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}
html,body{font-size:100%}
body{background:#fff;color:rgba(0,0,0,.8);padding:0;margin:0;font-family:"Noto Serif","DejaVu Serif",serif;font-weight:400;font-style:normal;line-height:1;position:relative;cursor:auto;tab-size:4;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased}
a:hover{cursor:pointer}
img,object,embed{max-width:100%;height:auto}
object,embed{height:100%}
img{-ms-interpolation-mode:bicubic}
.left{float:left!important}
.right{float:right!important}
.text-left{text-align:left!important}
.text-right{text-align:right!important}
.text-center{text-align:center!important}
.text-justify{text-align:justify!important}
.hide{display:none}
img,object,svg{display:inline-block;vertical-align:middle}
textarea{height:auto;min-height:50px}
select{width:100%}
.center{margin-left:auto;margin-right:auto}
.spread{width:100%}
p.lead,.paragraph.lead>p,#preamble>.sectionbody>.paragraph:first-of-type p{font-size:1.21875em;line-height:1.6}
.subheader,.admonitionblock td.content>.title,.audioblock>.title,.exampleblock>.title,.imageblock>.title,.listingblock>.title,.literalblock>.title,.stemblock>.title,.openblock>.title,.paragraph>.title,.quoteblock>.title,table.tableblock>.title,.verseblock>.title,.videoblock>.title,.dlist>.title,.olist>.title,.ulist>.title,.qlist>.title,.hdlist>.title{line-height:1.45;color:#7a2518;font-weight:400;margin-top:0;margin-bottom:.25em}
div,dl,dt,dd,ul,ol,li,h1,h2,h3,#toctitle,.sidebarblock>.content>.title,h4,h5,h6,pre,form,p,blockquote,th,td{margin:0;padding:0;direction:ltr}
a{color:#2156a5;text-decoration:underline;line-height:inherit}
a:hover,a:focus{color:#1d4b8f}
a img{border:none}
p{font-family:inherit;font-weight:400;font-size:1em;line-height:1.6;margin-bottom:1.25em;text-rendering:optimizeLegibility}
p aside{font-size:.875em;line-height:1.35;font-style:italic}
h1,h2,h3,#toctitle,.sidebarblock>.content>.title,h4,h5,h6{font-family:"Open Sans","DejaVu Sans",sans-serif;font-weight:300;font-style:normal;color:#ba3925;text-rendering:optimizeLegibility;margin-top:1em;margin-bottom:.5em;line-height:1.0125em}
h1 small,h2 small,h3 small,#toctitle small,.sidebarblock>.content>.title small,h4 small,h5 small,h6 small{font-size:60%;color:#e99b8f;line-height:0}
h1{font-size:2.125em}
h2{font-size:1.6875em}
h3,#toctitle,.sidebarblock>.content>.title{font-size:1.375em}
h4,h5{font-size:1.125em}
h6{font-size:1em}
hr{border:solid #ddddd8;border-width:1px 0 0;clear:both;margin:1.25em 0 1.1875em;height:0}
em,i{font-style:italic;line-height:inherit}
strong,b{font-weight:bold;line-height:inherit}
small{font-size:60%;line-height:inherit}
code{font-family:"Droid Sans Mono","DejaVu Sans Mono",monospace;font-weight:400;color:rgba(0,0,0,.9)}
ul,ol,dl{font-size:1em;line-height:1.6;margin-bottom:1.25em;list-style-position:outside;font-family:inherit}
ul,ol,ul.no-bullet,ol.no-bullet{margin-left:1.5em}
ul li ul,ul li ol{margin-left:1.25em;margin-bottom:0;font-size:1em}
ul.square li ul,ul.circle li ul,ul.disc li ul{list-style:inherit}
ul.square{list-style-type:square}
ul.circle{list-style-type:circle}
ul.disc{list-style-type:disc}
ul.no-bullet{list-style:none}
ol li ul,ol li ol{margin-left:1.25em;margin-bottom:0}
dl dt{margin-bottom:.3125em;font-weight:bold}
dl dd{margin-bottom:1.25em}
abbr,acronym{text-transform:uppercase;font-size:90%;color:rgba(0,0,0,.8);border-bottom:1px dotted #ddd;cursor:help}
abbr{text-transform:none}
blockquote{margin:0 0 1.25em;padding:.5625em 1.25em 0 1.1875em;border-left:1px solid #ddd}
blockquote cite{display:block;font-size:.9375em;color:rgba(0,0,0,.6)}
blockquote cite:before{content:"\2014 \0020"}
blockquote cite a,blockquote cite a:visited{color:rgba(0,0,0,.6)}
blockquote,blockquote p{line-height:1.6;color:rgba(0,0,0,.85)}
@media only screen and (min-width:768px){h1,h2,h3,#toctitle,.sidebarblock>.content>.title,h4,h5,h6{line-height:1.2}
h1{font-size:2.75em}
h2{font-size:2.3125em}
h3,#toctitle,.sidebarblock>.content>.title{font-size:1.6875em}
h4{font-size:1.4375em}}
table{background:#fff;margin-bottom:1.25em;border:solid 1px #dedede}
table thead,table tfoot{background:#f7f8f7;font-weight:bold}
table thead tr th,table thead tr td,table tfoot tr th,table tfoot tr td{padding:.5em .625em .625em;font-size:inherit;color:rgba(0,0,0,.8);text-align:left}
table tr th,table tr td{padding:.5625em .625em;font-size:inherit;color:rgba(0,0,0,.8)}
table tr.even,table tr.alt,table tr:nth-of-type(even){background:#f8f8f7}
table thead tr th,table tfoot tr th,table tbody tr td,table tr td,table tfoot tr td{display:table-cell;line-height:1.6}
h1,h2,h3,#toctitle,.sidebarblock>.content>.title,h4,h5,h6{line-height:1.2;word-spacing:-.05em}
h1 strong,h2 strong,h3 strong,#toctitle strong,.sidebarblock>.content>.title strong,h4 strong,h5 strong,h6 strong{font-weight:400}
.clearfix:before,.clearfix:after,.float-group:before,.float-group:after{content:" ";display:table}
.clearfix:after,.float-group:after{clear:both}
*:not(pre)>code{font-size:.9375em;font-style:normal!important;letter-spacing:0;padding:.1em .5ex;word-spacing:-.15em;background-color:#f7f7f8;-webkit-border-radius:4px;border-radius:4px;line-height:1.45;text-rendering:optimizeSpeed;word-wrap:break-word}
*:not(pre)>code.nobreak{word-wrap:normal}
*:not(pre)>code.nowrap{white-space:nowrap}
pre,pre>code{line-height:1.45;color:rgba(0,0,0,.9);font-family:"Droid Sans Mono","DejaVu Sans Mono",monospace;font-weight:400;text-rendering:optimizeSpeed}
em em{font-style:normal}
strong strong{font-weight:400}
.keyseq{color:rgba(51,51,51,.8)}
kbd{font-family:"Droid Sans Mono","DejaVu Sans Mono",monospace;display:inline-block;color:rgba(0,0,0,.8);font-size:.65em;line-height:1.45;background-color:#f7f7f7;border:1px solid #ccc;-webkit-border-radius:3px;border-radius:3px;-webkit-box-shadow:0 1px 0 rgba(0,0,0,.2),0 0 0 .1em white inset;box-shadow:0 1px 0 rgba(0,0,0,.2),0 0 0 .1em #fff inset;margin:0 .15em;padding:.2em .5em;vertical-align:middle;position:relative;top:-.1em;white-space:nowrap}
.keyseq kbd:first-child{margin-left:0}
.keyseq kbd:last-child{margin-right:0}
.menuseq,.menu{color:rgba(0,0,0,.8)}
b.button:before,b.button:after{position:relative;top:-1px;font-weight:400}
b.button:before{content:"[";padding:0 3px 0 2px}
b.button:after{content:"]";padding:0 2px 0 3px}
p a>code:hover{color:rgba(0,0,0,.9)}
#header,#content,#footnotes,#footer{width:100%;margin-left:auto;margin-right:auto;margin-top:0;margin-bottom:0;max-width:62.5em;*zoom:1;position:relative;padding-left:.9375em;padding-right:.9375em}
#header:before,#header:after,#content:before,#content:after,#footnotes:before,#footnotes:after,#footer:before,#footer:after{content:" ";display:table}
#header:after,#content:after,#footnotes:after,#footer:after{clear:both}
#content{margin-top:1.25em}
#content:before{content:none}
#header>h1:first-child{color:rgba(0,0,0,.85);margin-top:2.25rem;margin-bottom:0}
#header>h1:first-child+#toc{margin-top:8px;border-top:1px solid #ddddd8}
#header>h1:only-child,body.toc2 #header>h1:nth-last-child(2){border-bottom:1px solid #ddddd8;padding-bottom:8px}
#header .details{border-bottom:1px solid #ddddd8;line-height:1.45;padding-top:.25em;padding-bottom:.25em;padding-left:.25em;color:rgba(0,0,0,.6);display:-ms-flexbox;display:-webkit-flex;display:flex;-ms-flex-flow:row wrap;-webkit-flex-flow:row wrap;flex-flow:row wrap}
#header .details span:first-child{margin-left:-.125em}
#header .details span.email a{color:rgba(0,0,0,.85)}
#header .details br{display:none}
#header .details br+span:before{content:"\00a0\2013\00a0"}
#header .details br+span.author:before{content:"\00a0\22c5\00a0";color:rgba(0,0,0,.85)}
#header .details br+span#revremark:before{content:"\00a0|\00a0"}
#header #revnumber{text-transform:capitalize}
#header #revnumber:after{content:"\00a0"}
#content>h1:first-child:not([class]){color:rgba(0,0,0,.85);border-bottom:1px solid #ddddd8;padding-bottom:8px;margin-top:0;padding-top:1rem;margin-bottom:1.25rem}
#toc{border-bottom:1px solid #efefed;padding-bottom:.5em}
#toc>ul{margin-left:.125em}
#toc ul.sectlevel0>li>a{font-style:italic}
#toc ul.sectlevel0 ul.sectlevel1{margin:.5em 0}
#toc ul{font-family:"Open Sans","DejaVu Sans",sans-serif;list-style-type:none}
#toc li{line-height:1.3334;margin-top:.3334em}
#toc a{text-decoration:none}
#toc a:active{text-decoration:underline}
#toctitle{color:#7a2518;font-size:1.2em}
@media only screen and (min-width:768px){#toctitle{font-size:1.375em}
body.toc2{padding-left:15em;padding-right:0}
#toc.toc2{margin-top:0!important;background-color:#f8f8f7;position:fixed;width:15em;left:0;top:0;border-right:1px solid #efefed;border-top-width:0!important;border-bottom-width:0!important;z-index:1000;padding:1.25em 1em;height:100%;overflow:auto}
#toc.toc2 #toctitle{margin-top:0;margin-bottom:.8rem;font-size:1.2em}
#toc.toc2>ul{font-size:.9em;margin-bottom:0}
#toc.toc2 ul ul{margin-left:0;padding-left:1em}
#toc.toc2 ul.sectlevel0 ul.sectlevel1{padding-left:0;margin-top:.5em;margin-bottom:.5em}
body.toc2.toc-right{padding-left:0;padding-right:15em}
body.toc2.toc-right #toc.toc2{border-right-width:0;border-left:1px solid #efefed;left:auto;right:0}}
@media only screen and (min-width:1280px){body.toc2{padding-left:20em;padding-right:0}
#toc.toc2{width:20em}
#toc.toc2 #toctitle{font-size:1.375em}
#toc.toc2>ul{font-size:.95em}
#toc.toc2 ul ul{padding-left:1.25em}
body.toc2.toc-right{padding-left:0;padding-right:20em}}
#content #toc{border-style:solid;border-width:1px;border-color:#e0e0dc;margin-bottom:1.25em;padding:1.25em;background:#f8f8f7;-webkit-border-radius:4px;border-radius:4px}
#content #toc>:first-child{margin-top:0}
#content #toc>:last-child{margin-bottom:0}
#footer{max-width:100%;background-color:rgba(0,0,0,.8);padding:1.25em}
#footer-text{color:rgba(255,255,255,.8);line-height:1.44}
.sect1{padding-bottom:.625em}
@media only screen and (min-width:768px){.sect1{padding-bottom:1.25em}}
.sect1+.sect1{border-top:1px solid #efefed}
#content h1>a.anchor,h2>a.anchor,h3>a.anchor,#toctitle>a.anchor,.sidebarblock>.content>.title>a.anchor,h4>a.anchor,h5>a.anchor,h6>a.anchor{position:absolute;z-index:1001;width:1.5ex;margin-left:-1.5ex;display:block;text-decoration:none!important;visibility:hidden;text-align:center;font-weight:400}
#content h1>a.anchor:before,h2>a.anchor:before,h3>a.anchor:before,#toctitle>a.anchor:before,.sidebarblock>.content>.title>a.anchor:before,h4>a.anchor:before,h5>a.anchor:before,h6>a.anchor:before{content:"\00A7";font-size:.85em;display:block;padding-top:.1em}
#content h1:hover>a.anchor,#content h1>a.anchor:hover,h2:hover>a.anchor,h2>a.anchor:hover,h3:hover>a.anchor,#toctitle:hover>a.anchor,.sidebarblock>.content>.title:hover>a.anchor,h3>a.anchor:hover,#toctitle>a.anchor:hover,.sidebarblock>.content>.title>a.anchor:hover,h4:hover>a.anchor,h4>a.anchor:hover,h5:hover>a.anchor,h5>a.anchor:hover,h6:hover>a.anchor,h6>a.anchor:hover{visibility:visible}
#content h1>a.link,h2>a.link,h3>a.link,#toctitle>a.link,.sidebarblock>.content>.title>a.link,h4>a.link,h5>a.link,h6>a.link{color:#ba3925;text-decoration:none}
#content h1>a.link:hover,h2>a.link:hover,h3>a.link:hover,#toctitle>a.link:hover,.sidebarblock>.content>.title>a.link:hover,h4>a.link:hover,h5>a.link:hover,h6>a.link:hover{color:#a53221}
.audioblock,.imageblock,.literalblock,.listingblock,.stemblock,.videoblock{margin-bottom:1.25em}
.admonitionblock td.content>.title,.audioblock>.title,.exampleblock>.title,.imageblock>.title,.listingblock>.title,.literalblock>.title,.stemblock>.title,.openblock>.title,.paragraph>.title,.quoteblock>.title,table.tableblock>.title,.verseblock>.title,.videoblock>.title,.dlist>.title,.olist>.title,.ulist>.title,.qlist>.title,.hdlist>.title{text-rendering:optimizeLegibility;text-align:left;font-family:"Noto Serif","DejaVu Serif",serif;font-size:1rem;font-style:italic}
table.tableblock>caption.title{white-space:nowrap;overflow:visible;max-width:0}
.paragraph.lead>p,#preamble>.sectionbody>.paragraph:first-of-type p{color:rgba(0,0,0,.85)}
table.tableblock #preamble>.sectionbody>.paragraph:first-of-type p{font-size:inherit}
.admonitionblock>table{border-collapse:separate;border:0;background:none;width:100%}
.admonitionblock>table td.icon{text-align:center;width:80px}
.admonitionblock>table td.icon img{max-width:none}
.admonitionblock>table td.icon .title{font-weight:bold;font-family:"Open Sans","DejaVu Sans",sans-serif;text-transform:uppercase}
.admonitionblock>table td.content{padding-left:1.125em;padding-right:1.25em;border-left:1px solid #ddddd8;color:rgba(0,0,0,.6)}
.admonitionblock>table td.content>:last-child>:last-child{margin-bottom:0}
.exampleblock>.content{border-style:solid;border-width:1px;border-color:#e6e6e6;margin-bottom:1.25em;padding:1.25em;background:#fff;-webkit-border-radius:4px;border-radius:4px}
.exampleblock>.content>:first-child{margin-top:0}
.exampleblock>.content>:last-child{margin-bottom:0}
.sidebarblock{border-style:solid;border-width:1px;border-color:#e0e0dc;margin-bottom:1.25em;padding:1.25em;background:#f8f8f7;-webkit-border-radius:4px;border-radius:4px}
.sidebarblock>:first-child{margin-top:0}
.sidebarblock>:last-child{margin-bottom:0}
.sidebarblock>.content>.title{color:#7a2518;margin-top:0;text-align:center}
.exampleblock>.content>:last-child>:last-child,.exampleblock>.content .olist>ol>li:last-child>:last-child,.exampleblock>.content .ulist>ul>li:last-child>:last-child,.exampleblock>.content .qlist>ol>li:last-child>:last-child,.sidebarblock>.content>:last-child>:last-child,.sidebarblock>.content .olist>ol>li:last-child>:last-child,.sidebarblock>.content .ulist>ul>li:last-child>:last-child,.sidebarblock>.content .qlist>ol>li:last-child>:last-child{margin-bottom:0}
.literalblock pre,.listingblock pre:not(.highlight),.listingblock pre[class="highlight"],.listingblock pre[class^="highlight "],.listingblock pre.CodeRay,.listingblock pre.prettyprint{background:#f7f7f8}
.sidebarblock .literalblock pre,.sidebarblock .listingblock pre:not(.highlight),.sidebarblock .listingblock pre[class="highlight"],.sidebarblock .listingblock pre[class^="highlight "],.sidebarblock .listingblock pre.CodeRay,.sidebarblock .listingblock pre.prettyprint{background:#f2f1f1}
.literalblock pre,.literalblock pre[class],.listingblock pre,.listingblock pre[class]{-webkit-border-radius:4px;border-radius:4px;word-wrap:break-word;padding:1em;font-size:.8125em}
.literalblock pre.nowrap,.literalblock pre[class].nowrap,.listingblock pre.nowrap,.listingblock pre[class].nowrap{overflow-x:auto;white-space:pre;word-wrap:normal}
@media only screen and (min-width:768px){.literalblock pre,.literalblock pre[class],.listingblock pre,.listingblock pre[class]{font-size:.90625em}}
@media only screen and (min-width:1280px){.literalblock pre,.literalblock pre[class],.listingblock pre,.listingblock pre[class]{font-size:1em}}
.literalblock.output pre{color:#f7f7f8;background-color:rgba(0,0,0,.9)}
.listingblock pre.highlightjs{padding:0}
.listingblock pre.highlightjs>code{padding:1em;-webkit-border-radius:4px;border-radius:4px}
.listingblock pre.prettyprint{border-width:0}
.listingblock>.content{position:relative}
.listingblock code[data-lang]:before{display:none;content:attr(data-lang);position:absolute;font-size:.75em;top:.425rem;right:.5rem;line-height:1;text-transform:uppercase;color:#999}
.listingblock:hover code[data-lang]:before{display:block}
.listingblock.terminal pre .command:before{content:attr(data-prompt);padding-right:.5em;color:#999}
.listingblock.terminal pre .command:not([data-prompt]):before{content:"$"}
table.pyhltable{border-collapse:separate;border:0;margin-bottom:0;background:none}
table.pyhltable td{vertical-align:top;padding-top:0;padding-bottom:0;line-height:1.45}
table.pyhltable td.code{padding-left:.75em;padding-right:0}
pre.pygments .lineno,table.pyhltable td:not(.code){color:#999;padding-left:0;padding-right:.5em;border-right:1px solid #ddddd8}
pre.pygments .lineno{display:inline-block;margin-right:.25em}
table.pyhltable .linenodiv{background:none!important;padding-right:0!important}
.quoteblock{margin:0 1em 1.25em 1.5em;display:table}
.quoteblock>.title{margin-left:-1.5em;margin-bottom:.75em}
.quoteblock blockquote,.quoteblock blockquote p{color:rgba(0,0,0,.85);font-size:1.15rem;line-height:1.75;word-spacing:.1em;letter-spacing:0;font-style:italic;text-align:justify}
.quoteblock blockquote{margin:0;padding:0;border:0}
.quoteblock blockquote:before{content:"\201c";float:left;font-size:2.75em;font-weight:bold;line-height:.6em;margin-left:-.6em;color:#7a2518;text-shadow:0 1px 2px rgba(0,0,0,.1)}
.quoteblock blockquote>.paragraph:last-child p{margin-bottom:0}
.quoteblock .attribution{margin-top:.5em;margin-right:.5ex;text-align:right}
.quoteblock .quoteblock{margin-left:0;margin-right:0;padding:.5em 0;border-left:3px solid rgba(0,0,0,.6)}
.quoteblock .quoteblock blockquote{padding:0 0 0 .75em}
.quoteblock .quoteblock blockquote:before{display:none}
.verseblock{margin:0 1em 1.25em 1em}
.verseblock pre{font-family:"Open Sans","DejaVu Sans",sans;font-size:1.15rem;color:rgba(0,0,0,.85);font-weight:300;text-rendering:optimizeLegibility}
.verseblock pre strong{font-weight:400}
.verseblock .attribution{margin-top:1.25rem;margin-left:.5ex}
.quoteblock .attribution,.verseblock .attribution{font-size:.9375em;line-height:1.45;font-style:italic}
.quoteblock .attribution br,.verseblock .attribution br{display:none}
.quoteblock .attribution cite,.verseblock .attribution cite{display:block;letter-spacing:-.025em;color:rgba(0,0,0,.6)}
.quoteblock.abstract{margin:0 0 1.25em 0;display:block}
.quoteblock.abstract blockquote,.quoteblock.abstract blockquote p{text-align:left;word-spacing:0}
.quoteblock.abstract blockquote:before,.quoteblock.abstract blockquote p:first-of-type:before{display:none}
table.tableblock{max-width:100%;border-collapse:separate}
table.tableblock td>.paragraph:last-child p>p:last-child,table.tableblock th>p:last-child,table.tableblock td>p:last-child{margin-bottom:0}
table.tableblock,th.tableblock,td.tableblock{border:0 solid #dedede}
table.grid-all th.tableblock,table.grid-all td.tableblock{border-width:0 1px 1px 0}
table.grid-all tfoot>tr>th.tableblock,table.grid-all tfoot>tr>td.tableblock{border-width:1px 1px 0 0}
table.grid-cols th.tableblock,table.grid-cols td.tableblock{border-width:0 1px 0 0}
table.grid-all *>tr>.tableblock:last-child,table.grid-cols *>tr>.tableblock:last-child{border-right-width:0}
table.grid-rows th.tableblock,table.grid-rows td.tableblock{border-width:0 0 1px 0}
table.grid-all tbody>tr:last-child>th.tableblock,table.grid-all tbody>tr:last-child>td.tableblock,table.grid-all thead:last-child>tr>th.tableblock,table.grid-rows tbody>tr:last-child>th.tableblock,table.grid-rows tbody>tr:last-child>td.tableblock,table.grid-rows thead:last-child>tr>th.tableblock{border-bottom-width:0}
table.grid-rows tfoot>tr>th.tableblock,table.grid-rows tfoot>tr>td.tableblock{border-width:1px 0 0 0}
table.frame-all{border-width:1px}
table.frame-sides{border-width:0 1px}
table.frame-topbot{border-width:1px 0}
th.halign-left,td.halign-left{text-align:left}
th.halign-right,td.halign-right{text-align:right}
th.halign-center,td.halign-center{text-align:center}
th.valign-top,td.valign-top{vertical-align:top}
th.valign-bottom,td.valign-bottom{vertical-align:bottom}
th.valign-middle,td.valign-middle{vertical-align:middle}
table thead th,table tfoot th{font-weight:bold}
tbody tr th{display:table-cell;line-height:1.6;background:#f7f8f7}
tbody tr th,tbody tr th p,tfoot tr th,tfoot tr th p{color:rgba(0,0,0,.8);font-weight:bold}
p.tableblock>code:only-child{background:none;padding:0}
p.tableblock{font-size:1em}
td>div.verse{white-space:pre}
ol{margin-left:1.75em}
ul li ol{margin-left:1.5em}
dl dd{margin-left:1.125em}
dl dd:last-child,dl dd:last-child>:last-child{margin-bottom:0}
ol>li p,ul>li p,ul dd,ol dd,.olist .olist,.ulist .ulist,.ulist .olist,.olist .ulist{margin-bottom:.625em}
ul.unstyled,ol.unnumbered,ul.checklist,ul.none{list-style-type:none}
ul.unstyled,ol.unnumbered,ul.checklist{margin-left:.625em}
ul.checklist li>p:first-child>.fa-square-o:first-child,ul.checklist li>p:first-child>.fa-check-square-o:first-child{width:1em;font-size:.85em}
ul.checklist li>p:first-child>input[type="checkbox"]:first-child{width:1em;position:relative;top:1px}
ul.inline{margin:0 auto .625em auto;margin-left:-1.375em;margin-right:0;padding:0;list-style:none;overflow:hidden}
ul.inline>li{list-style:none;float:left;margin-left:1.375em;display:block}
ul.inline>li>*{display:block}
.unstyled dl dt{font-weight:400;font-style:normal}
ol.arabic{list-style-type:decimal}
ol.decimal{list-style-type:decimal-leading-zero}
ol.loweralpha{list-style-type:lower-alpha}
ol.upperalpha{list-style-type:upper-alpha}
ol.lowerroman{list-style-type:lower-roman}
ol.upperroman{list-style-type:upper-roman}
ol.lowergreek{list-style-type:lower-greek}
.hdlist>table,.colist>table{border:0;background:none}
.hdlist>table>tbody>tr,.colist>table>tbody>tr{background:none}
td.hdlist1,td.hdlist2{vertical-align:top;padding:0 .625em}
td.hdlist1{font-weight:bold;padding-bottom:1.25em}
.literalblock+.colist,.listingblock+.colist{margin-top:-.5em}
.colist>table tr>td:first-of-type{padding:0 .75em;line-height:1}
.colist>table tr>td:last-of-type{padding:.25em 0}
.thumb,.th{line-height:0;display:inline-block;border:solid 4px #fff;-webkit-box-shadow:0 0 0 1px #ddd;box-shadow:0 0 0 1px #ddd}
.imageblock.left,.imageblock[style*="float: left"]{margin:.25em .625em 1.25em 0}
.imageblock.right,.imageblock[style*="float: right"]{margin:.25em 0 1.25em .625em}
.imageblock>.title{margin-bottom:0}
.imageblock.thumb,.imageblock.th{border-width:6px}
.imageblock.thumb>.title,.imageblock.th>.title{padding:0 .125em}
.image.left,.image.right{margin-top:.25em;margin-bottom:.25em;display:inline-block;line-height:0}
.image.left{margin-right:.625em}
.image.right{margin-left:.625em}
a.image{text-decoration:none;display:inline-block}
a.image object{pointer-events:none}
sup.footnote,sup.footnoteref{font-size:.875em;position:static;vertical-align:super}
sup.footnote a,sup.footnoteref a{text-decoration:none}
sup.footnote a:active,sup.footnoteref a:active{text-decoration:underline}
#footnotes{padding-top:.75em;padding-bottom:.75em;margin-bottom:.625em}
#footnotes hr{width:20%;min-width:6.25em;margin:-.25em 0 .75em 0;border-width:1px 0 0 0}
#footnotes .footnote{padding:0 .375em 0 .225em;line-height:1.3334;font-size:.875em;margin-left:1.2em;text-indent:-1.05em;margin-bottom:.2em}
#footnotes .footnote a:first-of-type{font-weight:bold;text-decoration:none}
#footnotes .footnote:last-of-type{margin-bottom:0}
#content #footnotes{margin-top:-.625em;margin-bottom:0;padding:.75em 0}
.gist .file-data>table{border:0;background:#fff;width:100%;margin-bottom:0}
.gist .file-data>table td.line-data{width:99%}
div.unbreakable{page-break-inside:avoid}
.big{font-size:larger}
.small{font-size:smaller}
.underline{text-decoration:underline}
.overline{text-decoration:overline}
.line-through{text-decoration:line-through}
.aqua{color:#00bfbf}
.aqua-background{background-color:#00fafa}
.black{color:#000}
.black-background{background-color:#000}
.blue{color:#0000bf}
.blue-background{background-color:#0000fa}
.fuchsia{color:#bf00bf}
.fuchsia-background{background-color:#fa00fa}
.gray{color:#606060}
.gray-background{background-color:#7d7d7d}
.green{color:#006000}
.green-background{background-color:#007d00}
.lime{color:#00bf00}
.lime-background{background-color:#00fa00}
.maroon{color:#600000}
.maroon-background{background-color:#7d0000}
.navy{color:#000060}
.navy-background{background-color:#00007d}
.olive{color:#606000}
.olive-background{background-color:#7d7d00}
.purple{color:#600060}
.purple-background{background-color:#7d007d}
.red{color:#bf0000}
.red-background{background-color:#fa0000}
.silver{color:#909090}
.silver-background{background-color:#bcbcbc}
.teal{color:#006060}
.teal-background{background-color:#007d7d}
.white{color:#bfbfbf}
.white-background{background-color:#fafafa}
.yellow{color:#bfbf00}
.yellow-background{background-color:#fafa00}
span.icon>.fa{cursor:default}
.admonitionblock td.icon [class^="fa icon-"]{font-size:2.5em;text-shadow:1px 1px 2px rgba(0,0,0,.5);cursor:default}
.admonitionblock td.icon .icon-note:before{content:"\f05a";color:#19407c}
.admonitionblock td.icon .icon-tip:before{content:"\f0eb";text-shadow:1px 1px 2px rgba(155,155,0,.8);color:#111}
.admonitionblock td.icon .icon-warning:before{content:"\f071";color:#bf6900}
.admonitionblock td.icon .icon-caution:before{content:"\f06d";color:#bf3400}
.admonitionblock td.icon .icon-important:before{content:"\f06a";color:#bf0000}
.conum[data-value]{display:inline-block;color:#fff!important;background-color:rgba(0,0,0,.8);-webkit-border-radius:100px;border-radius:100px;text-align:center;font-size:.75em;width:1.67em;height:1.67em;line-height:1.67em;font-family:"Open Sans","DejaVu Sans",sans-serif;font-style:normal;font-weight:bold}
.conum[data-value] *{color:#fff!important}
.conum[data-value]+b{display:none}
.conum[data-value]:after{content:attr(data-value)}
pre .conum[data-value]{position:relative;top:-.125em}
b.conum *{color:inherit!important}
.conum:not([data-value]):empty{display:none}
dt,th.tableblock,td.content,div.footnote{text-rendering:optimizeLegibility}
h1,h2,p,td.content,span.alt{letter-spacing:-.01em}
p strong,td.content strong,div.footnote strong{letter-spacing:-.005em}
p,blockquote,dt,td.content,span.alt{font-size:1.0625rem}
p{margin-bottom:1.25rem}
.sidebarblock p,.sidebarblock dt,.sidebarblock td.content,p.tableblock{font-size:1em}
.exampleblock>.content{background-color:#fffef7;border-color:#e0e0dc;-webkit-box-shadow:0 1px 4px #e0e0dc;box-shadow:0 1px 4px #e0e0dc}
.print-only{display:none!important}
@media print{@page{margin:1.25cm .75cm}
*{-webkit-box-shadow:none!important;box-shadow:none!important;text-shadow:none!important}
a{color:inherit!important;text-decoration:underline!important}
a.bare,a[href^="#"],a[href^="mailto:"]{text-decoration:none!important}
a[href^="http:"]:not(.bare):after,a[href^="https:"]:not(.bare):after{content:"(" attr(href) ")";display:inline-block;font-size:.875em;padding-left:.25em}
abbr[title]:after{content:" (" attr(title) ")"}
pre,blockquote,tr,img,object,svg{page-break-inside:avoid}
thead{display:table-header-group}
svg{max-width:100%}
p,blockquote,dt,td.content{font-size:1em;orphans:3;widows:3}
h2,h3,#toctitle,.sidebarblock>.content>.title{page-break-after:avoid}
#toc,.sidebarblock,.exampleblock>.content{background:none!important}
#toc{border-bottom:1px solid #ddddd8!important;padding-bottom:0!important}
.sect1{padding-bottom:0!important}
.sect1+.sect1{border:0!important}
#header>h1:first-child{margin-top:1.25rem}
body.book #header{text-align:center}
body.book #header>h1:first-child{border:0!important;margin:2.5em 0 1em 0}
body.book #header .details{border:0!important;display:block;padding:0!important}
body.book #header .details span:first-child{margin-left:0!important}
body.book #header .details br{display:block}
body.book #header .details br+span:before{content:none!important}
body.book #toc{border:0!important;text-align:left!important;padding:0!important;margin:0!important}
body.book #toc,body.book #preamble,body.book h1.sect0,body.book .sect1>h2{page-break-before:always}
.listingblock code[data-lang]:before{display:block}
#footer{background:none!important;padding:0 .9375em}
#footer-text{color:rgba(0,0,0,.6)!important;font-size:.9em}
.hide-on-print{display:none!important}
.print-only{display:block!important}
.hide-for-print{display:none!important}
.show-for-print{display:inherit!important}}
</style>
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.6.3/css/font-awesome.min.css">
</head>
<body class="article toc2 toc-right">
<div id="header">
<h1>MISP Galaxy Clusters</h1>
<div id="toc" class="toc2">
<div id="toctitle">MISP Galaxy Cluster</div>
<ul class="sectlevel1">
<li><a href="#_exploit_kit">Exploit-Kit</a></li>
<li><a href="#_microsoft_activity_group_actor">Microsoft Activity Group actor</a></li>
<li><a href="#_preventive_measure">Preventive Measure</a></li>
<li><a href="#_ransomware">Ransomware</a></li>
<li><a href="#_rat">RAT</a></li>
<li><a href="#_tds">TDS</a></li>
<li><a href="#_threat_actor">Threat actor</a></li>
<li><a href="#_tool">Tool</a></li>
</ul>
</div>
</div>
<div id="content">
<div id="preamble">
<div class="sectionbody">
<div class="paragraph">
<p>Generated from <a href="https://github.com/MISP/misp-galaxy" class="bare">https://github.com/MISP/misp-galaxy</a>.</p>
</div>
<div class="imageblock">
<div class="content">
<img src="https://raw.githubusercontent.com/MISP/MISP/2.4/INSTALL/logos/misp-logo.png" alt="MISP logo">
</div>
</div>
<div class="paragraph">
<p>MISP galaxy is a simple method to express a large object called cluster that can be attached to MISP events or attributes. A cluster can be composed of one or more elements. Elements are expressed as key-values. There are default vocabularies available in MISP galaxy but those can be overwritten, replaced or updated as you wish. Existing clusters and vocabularies can be used as-is or as a template. MISP distribution can be applied to each cluster to permit a limited or broader distribution scheme.</p>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_exploit_kit"><a class="anchor" href="#_exploit_kit"></a><a class="link" href="#_exploit_kit">Exploit-Kit</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Exploit-Kit is an enumeration of some exploitation kits used by adversaries. The list includes document, browser and router exploit kits.It&#8217;s not meant to be totally exhaustive but aim at covering the most seen in the past 5 years.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Exploit-Kit is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/exploit-kit.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Kafeine - Will Metcalf - KahuSecurity</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_astrum"><a class="anchor" href="#_astrum"></a><a class="link" href="#_astrum">Astrum</a></h3>
<div class="paragraph">
<p>Astrum Exploit Kit is a private Exploit Kit used in massive scale malvertising campaigns. It&#8217;s notable by its use of Steganography</p>
</div>
<div class="paragraph">
<p>Astrum is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Stegano EK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2014/09/astrum-ek.html">http://malware.dontneedcoffee.com/2014/09/astrum-ek.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/12/06/readers-popular-websites-targeted-stealthy-stegano-exploit-kit-hiding-pixels-malicious-ads/">http://www.welivesecurity.com/2016/12/06/readers-popular-websites-targeted-stealthy-stegano-exploit-kit-hiding-pixels-malicious-ads/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_terror_ek"><a class="anchor" href="#_terror_ek"></a><a class="link" href="#_terror_ek">Terror EK</a></h3>
<div class="paragraph">
<p>Terror EK is built on Hunter, Sundown and RIG EK code</p>
</div>
<div class="paragraph">
<p>Terror EK is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Blaze EK</p>
</li>
<li>
<p>Neptune EK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/Terror-Exploit-Kit&#8212;&#8203;More-like-Error-Exploit-Kit/">https://www.trustwave.com/Resources/SpiderLabs-Blog/Terror-Exploit-Kit&#8212;&#8203;More-like-Error-Exploit-Kit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dealerschoice"><a class="anchor" href="#_dealerschoice"></a><a class="link" href="#_dealerschoice">DealersChoice</a></h3>
<div class="paragraph">
<p>DealersChoice is a Flash Player Exploit platform triggered by RTF</p>
</div>
<div class="paragraph">
<p>DealersChoice is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sednit RTF EK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 3. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/10/unit42-dealerschoice-sofacys-flash-player-exploit-platform/">http://researchcenter.paloaltonetworks.com/2016/10/unit42-dealerschoice-sofacys-flash-player-exploit-platform/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-ramps-up-spear-phishing-before-zero-days-get-patched/">http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-ramps-up-spear-phishing-before-zero-days-get-patched/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dnschanger"><a class="anchor" href="#_dnschanger"></a><a class="link" href="#_dnschanger">DNSChanger</a></h3>
<div class="paragraph">
<p>DNSChanger Exploit Kit is an exploit kit targeting Routers via the browser</p>
</div>
<div class="paragraph">
<p>DNSChanger is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RouterEK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 4. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2015/05/an-exploit-kit-dedicated-to-csrf.html">http://malware.dontneedcoffee.com/2015/05/an-exploit-kit-dedicated-to-csrf.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/home-routers-under-attack-malvertising-windows-android-devices">https://www.proofpoint.com/us/threat-insight/post/home-routers-under-attack-malvertising-windows-android-devices</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hunter"><a class="anchor" href="#_hunter"></a><a class="link" href="#_hunter">Hunter</a></h3>
<div class="paragraph">
<p>Hunter EK is an evolution of 3Ros EK</p>
</div>
<div class="paragraph">
<p>Hunter is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>3ROS Exploit Kit</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 5. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/Hunter-Exploit-Kit-Targets-Brazilian-Banking-Customers">https://www.proofpoint.com/us/threat-insight/post/Hunter-Exploit-Kit-Targets-Brazilian-Banking-Customers</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kaixin"><a class="anchor" href="#_kaixin"></a><a class="link" href="#_kaixin">Kaixin</a></h3>
<div class="paragraph">
<p>Kaixin is an exploit kit mainly seen behind compromised website in Asia</p>
</div>
<div class="paragraph">
<p>Kaixin is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CK vip</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 6. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.kahusecurity.com/2013/deobfuscating-the-ck-exploit-kit/">http://www.kahusecurity.com/2013/deobfuscating-the-ck-exploit-kit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.kahusecurity.com/2012/new-chinese-exploit-pack/">http://www.kahusecurity.com/2012/new-chinese-exploit-pack/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_magnitude"><a class="anchor" href="#_magnitude"></a><a class="link" href="#_magnitude">Magnitude</a></h3>
<div class="paragraph">
<p>Magnitude EK</p>
</div>
<div class="paragraph">
<p>Magnitude is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Popads EK</p>
</li>
<li>
<p>TopExp</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 7. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/10/Magnitude.html">http://malware.dontneedcoffee.com/2013/10/Magnitude.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/A-Peek-Into-the-Lion-s-Den-%E2%80%93-The-Magnitude&#8212;&#8203;aka-PopAds&#8212;&#8203;Exploit-Kit/">https://www.trustwave.com/Resources/SpiderLabs-Blog/A-Peek-Into-the-Lion-s-Den-%E2%80%93-The-Magnitude&#8212;&#8203;aka-PopAds&#8212;&#8203;Exploit-Kit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2014/02/and-real-name-of-magnitude-is.html">http://malware.dontneedcoffee.com/2014/02/and-real-name-of-magnitude-is.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://community.rsa.com/community/products/netwitness/blog/2017/02/09/magnitude-exploit-kit-under-the-hood">https://community.rsa.com/community/products/netwitness/blog/2017/02/09/magnitude-exploit-kit-under-the-hood</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mwi"><a class="anchor" href="#_mwi"></a><a class="link" href="#_mwi">MWI</a></h3>
<div class="paragraph">
<p>Microsoft Word Intruder is an exploit kit focused on Word and embedded flash exploits. The author wants to avoid their customer to use it in mass spam campaign, so it&#8217;s most often connected to semi-targeted attacks</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 8. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/04/a_new_word_document.html">https://www.fireeye.com/blog/threat-research/2015/04/a_new_word_document.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.sophos.com/en-us/medialibrary/PDFs/technical%20papers/sophos-microsoft-word-intruder-revealed.pdf">https://www.sophos.com/en-us/medialibrary/PDFs/technical%20papers/sophos-microsoft-word-intruder-revealed.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_neutrino"><a class="anchor" href="#_neutrino"></a><a class="link" href="#_neutrino">Neutrino</a></h3>
<div class="paragraph">
<p>Neutrino Exploit Kit has been one of the major exploit kit from its launch in 2013 till september 2016 when it become private (defense name for this variation is Neutrino-v). This EK vanished from march 2014 till november 2014.</p>
</div>
<div class="paragraph">
<p>Neutrino is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Job314</p>
</li>
<li>
<p>Neutrino Rebooted</p>
</li>
<li>
<p>Neutrino-v</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 9. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/03/hello-neutrino-just-one-more-exploit-kit.html">http://malware.dontneedcoffee.com/2013/03/hello-neutrino-just-one-more-exploit-kit.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2014/11/neutrino-come-back.html">http://malware.dontneedcoffee.com/2014/11/neutrino-come-back.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rig"><a class="anchor" href="#_rig"></a><a class="link" href="#_rig">RIG</a></h3>
<div class="paragraph">
<p>RIG is an exploit kit that takes its source in Infinity EK itself an evolution of Redkit. It became dominant after the fall of Angler, Nuclear Pack and the end of public access to Neutrino. RIG-v is the name given to RIG 4 when it was only accessible by "vip" customers and when RIG 3 was still in use.</p>
</div>
<div class="paragraph">
<p>RIG is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RIG 3</p>
</li>
<li>
<p>RIG-v</p>
</li>
<li>
<p>RIG 4</p>
</li>
<li>
<p>Meadgive</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 10. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.kahusecurity.com/2014/rig-exploit-pack/">http://www.kahusecurity.com/2014/rig-exploit-pack/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/RIG-Reloaded---Examining-the-Architecture-of-RIG-Exploit-Kit-3-0/">https://www.trustwave.com/Resources/SpiderLabs-Blog/RIG-Reloaded---Examining-the-Architecture-of-RIG-Exploit-Kit-3-0/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/RIG-Exploit-Kit-%E2%80%93-Diving-Deeper-into-the-Infrastructure/">https://www.trustwave.com/Resources/SpiderLabs-Blog/RIG-Exploit-Kit-%E2%80%93-Diving-Deeper-into-the-Infrastructure/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2016/10/rig-evolves-neutrino-waves-goodbye.html">http://malware.dontneedcoffee.com/2016/10/rig-evolves-neutrino-waves-goodbye.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sednit_ek"><a class="anchor" href="#_sednit_ek"></a><a class="link" href="#_sednit_ek">Sednit EK</a></h3>
<div class="paragraph">
<p>Sednit EK is the exploit kit used by APT28</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 11. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2014/10/08/sednit-espionage-group-now-using-custom-exploit-kit/">http://www.welivesecurity.com/2014/10/08/sednit-espionage-group-now-using-custom-exploit-kit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-zero-day-used-in-pawn-storm-campaign/">http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-zero-day-used-in-pawn-storm-campaign/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bizarro_sundown"><a class="anchor" href="#_bizarro_sundown"></a><a class="link" href="#_bizarro_sundown">Bizarro Sundown</a></h3>
<div class="paragraph">
<p>Bizarro Sundown appears to be a fork of Sundown with added anti-analysis features</p>
</div>
<div class="paragraph">
<p>Bizarro Sundown is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sundown-b</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 12. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/new-bizarro-sundown-exploit-kit-spreads-locky/">http://blog.trendmicro.com/trendlabs-security-intelligence/new-bizarro-sundown-exploit-kit-spreads-locky/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/cybercrime/exploits/2016/10/yet-another-sundown-ek-variant/">https://blog.malwarebytes.com/cybercrime/exploits/2016/10/yet-another-sundown-ek-variant/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_greenflash_sundown"><a class="anchor" href="#_greenflash_sundown"></a><a class="link" href="#_greenflash_sundown">GreenFlash Sundown</a></h3>
<div class="paragraph">
<p>GreenFlash Sundown is a variation of Bizarro Sundown without landing</p>
</div>
<div class="paragraph">
<p>GreenFlash Sundown is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sundown-GF</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 13. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/new-bizarro-sundown-exploit-kit-spreads-locky/">http://blog.trendmicro.com/trendlabs-security-intelligence/new-bizarro-sundown-exploit-kit-spreads-locky/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_angler"><a class="anchor" href="#_angler"></a><a class="link" href="#_angler">Angler</a></h3>
<div class="paragraph">
<p>The Angler Exploit Kit has been the most popular and evolved exploit kit from 2014 to middle of 2016. There was several variation. The historical "indexm" variant was used to spread Lurk. A vip version used notabily to spread Poweliks, the "standard" commercial version, and a declinaison tied to load selling (mostly bankers) that can be associated to EmpirePPC</p>
</div>
<div class="paragraph">
<p>Angler is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>XXX</p>
</li>
<li>
<p>AEK</p>
</li>
<li>
<p>Axpergle</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 14. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.sophos.com/2015/07/21/a-closer-look-at-the-angler-exploit-kit/">https://blogs.sophos.com/2015/07/21/a-closer-look-at-the-angler-exploit-kit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2015/12/xxx-is-angler-ek.html">http://malware.dontneedcoffee.com/2015/12/xxx-is-angler-ek.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2016/06/is-it-end-of-angler.html">http://malware.dontneedcoffee.com/2016/06/is-it-end-of-angler.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_archie"><a class="anchor" href="#_archie"></a><a class="link" href="#_archie">Archie</a></h3>
<div class="paragraph">
<p>Archie EK</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 15. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.alienvault.com/blogs/labs-research/archie-just-another-exploit-kit">https://www.alienvault.com/blogs/labs-research/archie-just-another-exploit-kit</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blackhole"><a class="anchor" href="#_blackhole"></a><a class="link" href="#_blackhole">BlackHole</a></h3>
<div class="paragraph">
<p>The BlackHole Exploit Kit has been the most popular exploit kit from 2011 to 2013. Its activity stopped with Paunch&#8217;s arrest (all activity since then is anecdotal and based on an old leak)</p>
</div>
<div class="paragraph">
<p>BlackHole is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BHEK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 16. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/Blackhole-Exploit-Kit-v2/">https://www.trustwave.com/Resources/SpiderLabs-Blog/Blackhole-Exploit-Kit-v2/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://nakedsecurity.sophos.com/exploring-the-blackhole-exploit-kit/">https://nakedsecurity.sophos.com/exploring-the-blackhole-exploit-kit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bleeding_life"><a class="anchor" href="#_bleeding_life"></a><a class="link" href="#_bleeding_life">Bleeding Life</a></h3>
<div class="paragraph">
<p>Bleeding Life is an exploit kit that became open source with its version 2</p>
</div>
<div class="paragraph">
<p>Bleeding Life is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BL</p>
</li>
<li>
<p>BL2</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 17. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.kahusecurity.com/2011/flash-used-in-idol-malvertisement/">http://www.kahusecurity.com/2011/flash-used-in-idol-malvertisement/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://thehackernews.com/2011/10/bleeding-life-2-exploit-pack-released.html">http://thehackernews.com/2011/10/bleeding-life-2-exploit-pack-released.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cool"><a class="anchor" href="#_cool"></a><a class="link" href="#_cool">Cool</a></h3>
<div class="paragraph">
<p>The Cool Exploit Kit was a kind of BlackHole VIP in 2012/2013</p>
</div>
<div class="paragraph">
<p>Cool is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CEK</p>
</li>
<li>
<p>Styxy Cool</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 18. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2012/10/newcoolek.html">http://malware.dontneedcoffee.com/2012/10/newcoolek.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/07/a-styxy-cool-ek.html">http://malware.dontneedcoffee.com/2013/07/a-styxy-cool-ek.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/styx-exploit-pack-how-it-works/">http://blog.trendmicro.com/trendlabs-security-intelligence/styx-exploit-pack-how-it-works/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fiesta"><a class="anchor" href="#_fiesta"></a><a class="link" href="#_fiesta">Fiesta</a></h3>
<div class="paragraph">
<p>Fiesta Exploit Kit</p>
</div>
<div class="paragraph">
<p>Fiesta is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>NeoSploit</p>
</li>
<li>
<p>Fiexp</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 19. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.0x3a.com/post/110052845124/an-in-depth-analysis-of-the-fiesta-exploit-kit-an">http://blog.0x3a.com/post/110052845124/an-in-depth-analysis-of-the-fiesta-exploit-kit-an</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.kahusecurity.com/2011/neosploit-is-back/">http://www.kahusecurity.com/2011/neosploit-is-back/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_empire"><a class="anchor" href="#_empire"></a><a class="link" href="#_empire">Empire</a></h3>
<div class="paragraph">
<p>The Empire Pack is a variation of RIG operated by a load seller. It&#8217;s being fed by many traffic actors</p>
</div>
<div class="paragraph">
<p>Empire is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RIG-E</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 20. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2016/10/rig-evolves-neutrino-waves-goodbye.html">http://malware.dontneedcoffee.com/2016/10/rig-evolves-neutrino-waves-goodbye.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flashpack"><a class="anchor" href="#_flashpack"></a><a class="link" href="#_flashpack">FlashPack</a></h3>
<div class="paragraph">
<p>FlashPack EK got multiple fork. The most common variant seen was the standalone Flash version</p>
</div>
<div class="paragraph">
<p>FlashPack is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FlashEK</p>
</li>
<li>
<p>SafePack</p>
</li>
<li>
<p>CritXPack</p>
</li>
<li>
<p>Vintage Pack</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 21. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2012/11/meet-critxpack-previously-vintage-pack.html">http://malware.dontneedcoffee.com/2012/11/meet-critxpack-previously-vintage-pack.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/04/meet-safe-pack-v20-again.html">http://malware.dontneedcoffee.com/2013/04/meet-safe-pack-v20-again.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_grandsoft"><a class="anchor" href="#_grandsoft"></a><a class="link" href="#_grandsoft">GrandSoft</a></h3>
<div class="paragraph">
<p>GrandSoft Exploit Kit was a quite common exploit kit used in 2012/2013</p>
</div>
<div class="paragraph">
<p>GrandSoft is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>StampEK</p>
</li>
<li>
<p>SofosFO</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 22. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/09/FinallyGrandSoft.html">http://malware.dontneedcoffee.com/2013/09/FinallyGrandSoft.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2012/10/neosploit-now-showing-bh-ek-20-like.html">http://malware.dontneedcoffee.com/2012/10/neosploit-now-showing-bh-ek-20-like.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://nakedsecurity.sophos.com/2012/08/24/sophos-sucks-malware/">https://nakedsecurity.sophos.com/2012/08/24/sophos-sucks-malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hanjuan"><a class="anchor" href="#_hanjuan"></a><a class="link" href="#_hanjuan">HanJuan</a></h3>
<div class="paragraph">
<p>Hanjuan EK was a one actor fed variation of Angler EK used in evolved malvertising chain targeting USA. It has been using a 0day (CVE-2015-0313) from beginning of December 2014 till beginning of February 2015</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 23. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.malwaresigs.com/2013/10/14/unknown-ek/">http://www.malwaresigs.com/2013/10/14/unknown-ek/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2014/08/shining-some-light-on-the-unknown-exploit-kit/">https://blog.malwarebytes.com/threat-analysis/2014/08/shining-some-light-on-the-unknown-exploit-kit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/a-closer-look-at-the-exploit-kit-in-cve-2015-0313-attack">http://blog.trendmicro.com/trendlabs-security-intelligence/a-closer-look-at-the-exploit-kit-in-cve-2015-0313-attack</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/kafeine/status/562575744501428226">https://twitter.com/kafeine/status/562575744501428226</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_himan"><a class="anchor" href="#_himan"></a><a class="link" href="#_himan">Himan</a></h3>
<div class="paragraph">
<p>Himan Exploit Kit</p>
</div>
<div class="paragraph">
<p>Himan is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>High Load</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 24. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/10/HiMan.html">http://malware.dontneedcoffee.com/2013/10/HiMan.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_impact"><a class="anchor" href="#_impact"></a><a class="link" href="#_impact">Impact</a></h3>
<div class="paragraph">
<p>Impact EK</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 25. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2012/12/inside-impact-exploit-kit-back-on-track.html">http://malware.dontneedcoffee.com/2012/12/inside-impact-exploit-kit-back-on-track.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_infinity"><a class="anchor" href="#_infinity"></a><a class="link" href="#_infinity">Infinity</a></h3>
<div class="paragraph">
<p>Infinity is an evolution of Redkit</p>
</div>
<div class="paragraph">
<p>Infinity is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Redkit v2.0</p>
</li>
<li>
<p>Goon</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 26. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintel.com/2013/11/im-calling-this-goon-exploit-kit-for-now.html">http://blog.talosintel.com/2013/11/im-calling-this-goon-exploit-kit-for-now.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.kahusecurity.com/2014/the-resurrection-of-redkit/">http://www.kahusecurity.com/2014/the-resurrection-of-redkit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lightsout"><a class="anchor" href="#_lightsout"></a><a class="link" href="#_lightsout">Lightsout</a></h3>
<div class="paragraph">
<p>Lightsout Exploit Kit has been used in Watering Hole attack performed by the APT Group havex</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 27. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintel.com/2014/03/hello-new-exploit-kit.html">http://blog.talosintel.com/2014/03/hello-new-exploit-kit.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintel.com/2014/05/continued-analysis-of-lightsout-exploit.html">http://blog.talosintel.com/2014/05/continued-analysis-of-lightsout-exploit.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malwageddon.blogspot.fr/2013/09/unknown-ek-by-way-how-much-is-fish.html">http://malwageddon.blogspot.fr/2013/09/unknown-ek-by-way-how-much-is-fish.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nebula"><a class="anchor" href="#_nebula"></a><a class="link" href="#_nebula">Nebula</a></h3>
<div class="paragraph">
<p>Nebula Exploit Kit has been built on Sundown source and features an internal TDS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 28. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2017/03/nebula-exploit-kit.html">http://malware.dontneedcoffee.com/2017/03/nebula-exploit-kit.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_niteris"><a class="anchor" href="#_niteris"></a><a class="link" href="#_niteris">Niteris</a></h3>
<div class="paragraph">
<p>Niteris was used mainly to target Russian.</p>
</div>
<div class="paragraph">
<p>Niteris is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CottonCastle</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 29. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2014/06/cottoncastle.html">http://malware.dontneedcoffee.com/2014/06/cottoncastle.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2015/05/another-look-at-niteris-post.html">http://malware.dontneedcoffee.com/2015/05/another-look-at-niteris-post.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nuclear"><a class="anchor" href="#_nuclear"></a><a class="link" href="#_nuclear">Nuclear</a></h3>
<div class="paragraph">
<p>The Nuclear Pack appeared in 2009 and has been one of the longer living one. Spartan EK was a landing less variation of Nuclear Pack</p>
</div>
<div class="paragraph">
<p>Nuclear is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>NEK</p>
</li>
<li>
<p>Nuclear Pack</p>
</li>
<li>
<p>Spartan</p>
</li>
<li>
<p>Neclu</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 30. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.checkpoint.com/2016/05/17/inside-nuclears-core-unraveling-a-ransomware-as-a-service-infrastructure/">http://blog.checkpoint.com/2016/05/17/inside-nuclears-core-unraveling-a-ransomware-as-a-service-infrastructure/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_phoenix"><a class="anchor" href="#_phoenix"></a><a class="link" href="#_phoenix">Phoenix</a></h3>
<div class="paragraph">
<p>Phoenix Exploit Kit</p>
</div>
<div class="paragraph">
<p>Phoenix is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PEK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 31. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malwareint.blogspot.fr/2010/09/phoenix-exploits-kit-v21-inside.html">http://malwareint.blogspot.fr/2010/09/phoenix-exploits-kit-v21-inside.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/now-exploiting-phoenix-exploit-kit-version-2-5/">http://blog.trendmicro.com/trendlabs-security-intelligence/now-exploiting-phoenix-exploit-kit-version-2-5/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_private_exploit_pack"><a class="anchor" href="#_private_exploit_pack"></a><a class="link" href="#_private_exploit_pack">Private Exploit Pack</a></h3>
<div class="paragraph">
<p>Private Exploit Pack</p>
</div>
<div class="paragraph">
<p>Private Exploit Pack is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PEP</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 32. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/07/pep-new-bep.html">http://malware.dontneedcoffee.com/2013/07/pep-new-bep.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malwageddon.blogspot.fr/2013/07/unknown-ek-well-hey-hey-i-wanna-be.html">http://malwageddon.blogspot.fr/2013/07/unknown-ek-well-hey-hey-i-wanna-be.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_redkit"><a class="anchor" href="#_redkit"></a><a class="link" href="#_redkit">Redkit</a></h3>
<div class="paragraph">
<p>Redkit has been a major exploit kit in 2012. One of its specific features was to allow its access against a share of a percentage of the customer&#8217;s traffic</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 33. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/A-Wild-Exploit-Kit-Appears----Meet-RedKit/">https://www.trustwave.com/Resources/SpiderLabs-Blog/A-Wild-Exploit-Kit-Appears----Meet-RedKit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2012/05/inside-redkit.html">http://malware.dontneedcoffee.com/2012/05/inside-redkit.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://nakedsecurity.sophos.com/2013/05/09/redkit-exploit-kit-part-2/">https://nakedsecurity.sophos.com/2013/05/09/redkit-exploit-kit-part-2/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sakura"><a class="anchor" href="#_sakura"></a><a class="link" href="#_sakura">Sakura</a></h3>
<div class="paragraph">
<p>Description Here</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 34. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.xylibox.com/2012/01/sakura-exploit-pack-10.html">http://www.xylibox.com/2012/01/sakura-exploit-pack-10.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sundown"><a class="anchor" href="#_sundown"></a><a class="link" href="#_sundown">Sundown</a></h3>
<div class="paragraph">
<p>Sundown Exploit Kit is mainly built out of stolen code from other exploit kits</p>
</div>
<div class="paragraph">
<p>Sundown is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Beps</p>
</li>
<li>
<p>Xer</p>
</li>
<li>
<p>Beta</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 35. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2015/06/fast-look-at-sundown-ek.html">http://malware.dontneedcoffee.com/2015/06/fast-look-at-sundown-ek.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/virusbulletin/2015/06/beta-exploit-pack-one-more-piece-crimeware-infection-road">https://www.virusbulletin.com/virusbulletin/2015/06/beta-exploit-pack-one-more-piece-crimeware-infection-road</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sweet_orange"><a class="anchor" href="#_sweet_orange"></a><a class="link" href="#_sweet_orange">Sweet-Orange</a></h3>
<div class="paragraph">
<p>Sweet Orange</p>
</div>
<div class="paragraph">
<p>Sweet-Orange is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SWO</p>
</li>
<li>
<p>Anogre</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 36. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2012/12/juice-sweet-orange-2012-12.html">http://malware.dontneedcoffee.com/2012/12/juice-sweet-orange-2012-12.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_styx"><a class="anchor" href="#_styx"></a><a class="link" href="#_styx">Styx</a></h3>
<div class="paragraph">
<p>Styx Exploit Kit</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 37. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2012/12/crossing-styx-styx-sploit-pack-20-cve.html">http://malware.dontneedcoffee.com/2012/12/crossing-styx-styx-sploit-pack-20-cve.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://krebsonsecurity.com/2013/07/styx-exploit-pack-domo-arigato-pc-roboto/">https://krebsonsecurity.com/2013/07/styx-exploit-pack-domo-arigato-pc-roboto/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/05/inside-styx-2013-05.html">http://malware.dontneedcoffee.com/2013/05/inside-styx-2013-05.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_unknown"><a class="anchor" href="#_unknown"></a><a class="link" href="#_unknown">Unknown</a></h3>
<div class="paragraph">
<p>Unknown Exploit Kit. This is a place holder for any undocumented Exploit Kit. If you use this tag, we will be more than happy to give the associated EK a deep look.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 38. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/kafeine">https://twitter.com/kafeine</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/node5">https://twitter.com/node5</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/kahusecurity">https://twitter.com/kahusecurity</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_microsoft_activity_group_actor"><a class="anchor" href="#_microsoft_activity_group_actor"></a><a class="link" href="#_microsoft_activity_group_actor">Microsoft Activity Group actor</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Activity groups as described by Microsoft.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Microsoft Activity Group actor is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/microsoft" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/microsoft</a> activity group actor.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Various</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_promethium"><a class="anchor" href="#_promethium"></a><a class="link" href="#_promethium">PROMETHIUM</a></h3>
<div class="paragraph">
<p>PROMETHIUM is an activity group that has been active as early as 2012. The group primarily uses Truvasys, a first-stage malware that has been in circulation for several years. Truvasys has been involved in several attack campaigns, where it has masqueraded as one of server common computer utilities, including WinUtils, TrueCrypt, WinRAR, or SanDisk. In each of the campaigns, Truvasys malware evolved with additional features—this shows a close relationship between the activity groups behind the campaigns and the developers of the malware.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 39. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/">https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_neodymium"><a class="anchor" href="#_neodymium"></a><a class="link" href="#_neodymium">NEODYMIUM</a></h3>
<div class="paragraph">
<p>NEODYMIUM is an activity group that is known to use a backdoor malware detected by Microsoft as Wingbird. This backdoors characteristics closely match FinFisher, a government-grade commercial surveillance package. Data about Wingbird activity indicate that it is typically used to attack individual computers instead of networks.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 40. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/">https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_terbium"><a class="anchor" href="#_terbium"></a><a class="link" href="#_terbium">TERBIUM</a></h3>
<div class="paragraph">
<p>Microsoft Threat Intelligence identified similarities between this recent attack and previous 2012 attacks against tens of thousands of computers belonging to organizations in the energy sector. Microsoft Threat Intelligence refers to the activity group behind these attacks as TERBIUM, following our internal practice of assigning rogue actors chemical element names.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 41. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/09/windows-10-protection-detection-and-response-against-recent-attacks/">https://blogs.technet.microsoft.com/mmpc/2016/12/09/windows-10-protection-detection-and-response-against-recent-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_strontium"><a class="anchor" href="#_strontium"></a><a class="link" href="#_strontium">STRONTIUM</a></h3>
<div class="paragraph">
<p>STRONTIUM has been active since at least 2007. Whereas most modern untargeted malware is ultimately profit-oriented, STRONTIUM mainly seeks sensitive information. Its primary institutional targets have included government bodies, diplomatic institutions, and military forces and installations in NATO member states and certain Eastern European countries. Additional targets have included journalists, political advisors, and organizations associated with political activism in central Asia. STRONTIUM is an activity group that usually targets government agencies, diplomatic institutions, and military organizations, as well as affiliated private sector organizations such as defense contractors and public policy research institutes. Microsoft has attributed more 0-day exploits to STRONTIUM than any other tracked group in 2016. STRONTIUM frequently uses compromised e-mail accounts from one victim to send malicious e-mails to a second victim and will persistently pursue specific targets for months until they are successful in compromising the victims computer.</p>
</div>
<div class="paragraph">
<p>STRONTIUM is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT 28</p>
</li>
<li>
<p>APT28</p>
</li>
<li>
<p>Pawn Storm</p>
</li>
<li>
<p>Fancy Bear</p>
</li>
<li>
<p>Sednit</p>
</li>
<li>
<p>TsarTeam</p>
</li>
<li>
<p>TG-4127</p>
</li>
<li>
<p>Group-4127</p>
</li>
<li>
<p>Sofacy</p>
</li>
<li>
<p>Grey-Cloud</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 42. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/11/01/our-commitment-to-our-customers-security/">https://blogs.technet.microsoft.com/mmpc/2016/11/01/our-commitment-to-our-customers-security/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.microsoft.com/download/4/4/C/44CDEF0E-7924-4787-A56A-16261691ACE3/Microsoft_Security_Intelligence_Report_Volume_19_A_Profile_Of_A_Persistent_Adversary_English.pdf">http://download.microsoft.com/download/4/4/C/44CDEF0E-7924-4787-A56A-16261691ACE3/Microsoft_Security_Intelligence_Report_Volume_19_A_Profile_Of_A_Persistent_Adversary_English.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2015/11/16/microsoft-security-intelligence-report-strontium/">https://blogs.technet.microsoft.com/mmpc/2015/11/16/microsoft-security-intelligence-report-strontium/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dubnium"><a class="anchor" href="#_dubnium"></a><a class="link" href="#_dubnium">DUBNIUM</a></h3>
<div class="paragraph">
<p>DUBNIUM (which shares indicators with what Kaspersky researchers have called DarkHotel) is one of the activity groups that has been very active in recent years, and has many distinctive features.</p>
</div>
<div class="paragraph">
<p>DUBNIUM is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>darkhotel</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 43. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/71713/darkhotels-attacks-in-2015/">https://securelist.com/blog/research/71713/darkhotels-attacks-in-2015/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/06/09/reverse-engineering-dubnium-2">https://blogs.technet.microsoft.com/mmpc/2016/06/09/reverse-engineering-dubnium-2</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/06/20/reverse-engineering-dubniums-flash-targeting-exploit/">https://blogs.technet.microsoft.com/mmpc/2016/06/20/reverse-engineering-dubniums-flash-targeting-exploit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/07/14/reverse-engineering-dubnium-stage-2-payload-analysis/">https://blogs.technet.microsoft.com/mmpc/2016/07/14/reverse-engineering-dubnium-stage-2-payload-analysis/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_platinum"><a class="anchor" href="#_platinum"></a><a class="link" href="#_platinum">PLATINUM</a></h3>
<div class="paragraph">
<p>PLATINUM has been targeting its victims since at least as early as 2009, and may have been active for several years prior. Its activities are distinctly different not only from those typically seen in untargeted attacks, but from many targeted attacks as well. A large share of targeted attacks can be characterized as opportunistic: the activity group changes its target profiles and attack geographies based on geopolitical seasons, and may attack institutions all over the world. Like many such groups, PLATINUM seeks to steal sensitive intellectual property related to government interests, but its range of preferred targets is consistently limited to specific governmental organizations, defense institutes, intelligence agencies, diplomatic institutions, and telecommunication providers in South and Southeast Asia. The groups persistent use of spear phishing tactics (phishing attempts aimed at specific individuals) and access to previously undiscovered zero-day exploits have made it a highly resilient threat.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 44. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/04/26/digging-deep-for-platinum/">https://blogs.technet.microsoft.com/mmpc/2016/04/26/digging-deep-for-platinum/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf">http://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_barium"><a class="anchor" href="#_barium"></a><a class="link" href="#_barium">BARIUM</a></h3>
<div class="paragraph">
<p>Microsoft Threat Intelligence associates Winnti with multiple activity groups—collections of malware, supporting infrastructure, online personas, victimology, and other attack artifacts that the Microsoft intelligent security graph uses to categorize and attribute threat activity. Microsoft labels activity groups using code names derived from elements in the periodic table. In the case of this malware, the activity groups strongly associated with Winnti are BARIUM and LEAD. But even though they share the use of Winnti, the BARIUM and LEAD activity groups are involved in very different intrusion scenarios. BARIUM begins its attacks by cultivating relationships with potential victims—particularly those working in Business Development or Human Resources—on various social media platforms. Once BARIUM has established rapport, they spear-phish the victim using a variety of unsophisticated malware installation vectors, including malicious shortcut (.lnk) files with hidden payloads, compiled HTML help (.chm) files, or Microsoft Office documents containing macros or exploits. Initial intrusion stages feature the Win32/Barlaiy implant—notable for its use of social network profiles, collaborative document editing sites, and blogs for C&amp;C. Later stages of the intrusions rely upon Winnti for persistent access. The majority of victims recorded to date have been in electronic gaming, multimedia, and Internet content industries, although occasional intrusions against technology companies have occurred.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 45. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp/">https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lead"><a class="anchor" href="#_lead"></a><a class="link" href="#_lead">LEAD</a></h3>
<div class="paragraph">
<p>In contrast, LEAD has established a far greater reputation for industrial espionage. In the past few years, LEADs victims have included: Multinational, multi-industry companies involved in the manufacture of textiles, chemicals, and electronics Pharmaceutical companies A company in the chemical industry University faculty specializing in aeronautical engineering and research A company involved in the design and manufacture of motor vehicles A cybersecurity company focusing on protecting industrial control systems During these intrusions, LEADs objective was to steal sensitive data, including research materials, process documents, and project plans. LEAD also steals code-signing certificates to sign its malware in subsequent attacks. In most cases, LEADs attacks do not feature any advanced exploit techniques. The group also does not make special effort to cultivate victims prior to an attack. Instead, the group often simply emails a Winnti installer to potential victims, relying on basic social engineering tactics to convince recipients to run the attached malware. In some other cases, LEAD gains access to a target by brute-forcing remote access login credentials, performing SQL injection, or exploiting unpatched web servers, and then they copy the Winnti installer directly to compromised machines.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 46. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp/">https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zirconium"><a class="anchor" href="#_zirconium"></a><a class="link" href="#_zirconium">ZIRCONIUM</a></h3>
<div class="paragraph">
<p>In addition to strengthening generic detection of EoP exploits, Microsoft security researchers are actively gathering threat intelligence and indicators attributable to ZIRCONIUM, the activity group using the CVE-2017-0005 exploit.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 47. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2017/03/27/detecting-and-mitigating-elevation-of-privilege-exploit-for-cve-2017-0005/">https://blogs.technet.microsoft.com/mmpc/2017/03/27/detecting-and-mitigating-elevation-of-privilege-exploit-for-cve-2017-0005/</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_preventive_measure"><a class="anchor" href="#_preventive_measure"></a><a class="link" href="#_preventive_measure">Preventive Measure</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Preventive measures based on the ransomware document overview as published in <a href="https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml#" class="bare">https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml#</a> . The preventive measures are quite generic and can fit any standard Windows infrastructure and their security measures..</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Preventive Measure is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/preventive" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/preventive</a> measure.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Various</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_backup_and_restore_process"><a class="anchor" href="#_backup_and_restore_process"></a><a class="link" href="#_backup_and_restore_process">Backup and Restore Process</a></h3>
<div class="paragraph">
<p>Make sure to have adequate backup processes on place and frequently test a restore of these backups.
(Schrödinger&#8217;s backup - it is both existent and non-existent until you&#8217;ve tried a restore</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 48. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://windows.microsoft.com/en-us/windows/back-up-restore-faq#1TC=windows-7" class="bare">http://windows.microsoft.com/en-us/windows/back-up-restore-faq#1TC=windows-7</a>.[<a href="http://windows.microsoft.com/en-us/windows/back-up-restore-faq#1TC=windows-7" class="bare">http://windows.microsoft.com/en-us/windows/back-up-restore-faq#1TC=windows-7</a>.]</p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_block_macros"><a class="anchor" href="#_block_macros"></a><a class="link" href="#_block_macros">Block Macros</a></h3>
<div class="paragraph">
<p>Disable macros in Office files downloaded from the Internet. This can be configured to work in two different modes:
A.) Open downloaded documents in 'Protected View'
B.) Open downloaded documents and block all macros</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 49. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.office.com/en-us/article/Enable-or-disable-macros-in-Office-files-12b036fd-d140-4e74-b45e-16fed1a7e5c6?ui=en-US&amp;rs=en-US&amp;ad=US">https://support.office.com/en-us/article/Enable-or-disable-macros-in-Office-files-12b036fd-d140-4e74-b45e-16fed1a7e5c6?ui=en-US&amp;rs=en-US&amp;ad=US</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.404techsupport.com/2016/04/office2016-macro-group-policy/?utm_source=dlvr.it&amp;utm_medium=twitter">https://www.404techsupport.com/2016/04/office2016-macro-group-policy/?utm_source=dlvr.it&amp;utm_medium=twitter</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_disable_wsh"><a class="anchor" href="#_disable_wsh"></a><a class="link" href="#_disable_wsh">Disable WSH</a></h3>
<div class="paragraph">
<p>Disable Windows Script Host</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 50. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.windowsnetworking.com/kbase/WindowsTips/WindowsXP/AdminTips/Customization/DisableWindowsScriptingHostWSH.html">http://www.windowsnetworking.com/kbase/WindowsTips/WindowsXP/AdminTips/Customization/DisableWindowsScriptingHostWSH.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_filter_attachments_level_1"><a class="anchor" href="#_filter_attachments_level_1"></a><a class="link" href="#_filter_attachments_level_1">Filter Attachments Level 1</a></h3>
<div class="paragraph">
<p>Filter the following attachments on your mail gateway:
.ade, .adp, .ani, .bas, .bat, .chm, .cmd, .com, .cpl, .crt, .exe, .hlp, .ht, .hta, .inf, .ins, .isp, .jar, .job, .js, .jse, .lnk, .mda, .mdb, .mde, .mdz, .msc, .msi, .msp, .mst, .ocx, .pcd, .ps1, .reg, .scr, .sct, .shs, .svg, .url, .vb, .vbe, .vbs, .wbk, .wsc, .ws, .wsf, .wsh, .exe, .pif, .pub</p>
</div>
</div>
<div class="sect2">
<h3 id="_filter_attachments_level_2"><a class="anchor" href="#_filter_attachments_level_2"></a><a class="link" href="#_filter_attachments_level_2">Filter Attachments Level 2</a></h3>
<div class="paragraph">
<p>Filter the following attachments on your mail gateway:
(Filter expression of Level 1 plus) .doc, .xls, .rtf, .docm, .xlsm, .pptm</p>
</div>
</div>
<div class="sect2">
<h3 id="_restrict_program_execution"><a class="anchor" href="#_restrict_program_execution"></a><a class="link" href="#_restrict_program_execution">Restrict program execution</a></h3>
<div class="paragraph">
<p>Block all program executions from the %LocalAppData% and %AppData% folder</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 51. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.fatdex.net/php/2014/06/01/disable-exes-from-running-inside-any-user-appdata-directory-gpo/">http://www.fatdex.net/php/2014/06/01/disable-exes-from-running-inside-any-user-appdata-directory-gpo/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.thirdtier.net/ransomware-prevention-kit/">http://www.thirdtier.net/ransomware-prevention-kit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_show_file_extensions"><a class="anchor" href="#_show_file_extensions"></a><a class="link" href="#_show_file_extensions">Show File Extensions</a></h3>
<div class="paragraph">
<p>Set the registry key "HideFileExt" to 0 in order to show all file extensions, even of known file types. This helps avoiding cloaking tricks that use double extensions. (e.g. "not_a_virus.pdf.exe")</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 52. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.sevenforums.com/tutorials/10570-file-extensions-hide-show.htm">http://www.sevenforums.com/tutorials/10570-file-extensions-hide-show.htm</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_enforce_uac_prompt"><a class="anchor" href="#_enforce_uac_prompt"></a><a class="link" href="#_enforce_uac_prompt">Enforce UAC Prompt</a></h3>
<div class="paragraph">
<p>Enforce administrative users to confirm an action that requires elevated rights</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 53. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/dd835564(WS.10).aspx">https://technet.microsoft.com/en-us/library/dd835564(WS.10).aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remove_admin_privileges"><a class="anchor" href="#_remove_admin_privileges"></a><a class="link" href="#_remove_admin_privileges">Remove Admin Privileges</a></h3>
<div class="paragraph">
<p>Remove and restrict administrative rights whenever possible. Malware can only modify files that users have write access to.</p>
</div>
</div>
<div class="sect2">
<h3 id="_restrict_workstation_communication"><a class="anchor" href="#_restrict_workstation_communication"></a><a class="link" href="#_restrict_workstation_communication">Restrict Workstation Communication</a></h3>
<div class="paragraph">
<p>Activate the Windows Firewall to restrict workstation to workstation communication</p>
</div>
</div>
<div class="sect2">
<h3 id="_sandboxing_email_input"><a class="anchor" href="#_sandboxing_email_input"></a><a class="link" href="#_sandboxing_email_input">Sandboxing Email Input</a></h3>
<div class="paragraph">
<p>Using sandbox that opens email attachments and removes attachments based on behavior analysis</p>
</div>
</div>
<div class="sect2">
<h3 id="_execution_prevention"><a class="anchor" href="#_execution_prevention"></a><a class="link" href="#_execution_prevention">Execution Prevention</a></h3>
<div class="paragraph">
<p>Software that allows to control the execution of processes - sometimes integrated in Antivirus software
Free: AntiHook, ProcessGuard, System Safety Monitor</p>
</div>
</div>
<div class="sect2">
<h3 id="_change_default_open_with_to_notepad"><a class="anchor" href="#_change_default_open_with_to_notepad"></a><a class="link" href="#_change_default_open_with_to_notepad">Change Default "Open With" to Notepad</a></h3>
<div class="paragraph">
<p>Force extensions primarily used for infections to open up in Notepad rather than Windows Script Host or Internet Explorer</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 54. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://bluesoul.me/2016/05/12/use-gpo-to-change-the-default-behavior-of-potentially-malicious-file-extensions/">https://bluesoul.me/2016/05/12/use-gpo-to-change-the-default-behavior-of-potentially-malicious-file-extensions/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_file_screening"><a class="anchor" href="#_file_screening"></a><a class="link" href="#_file_screening">File Screening</a></h3>
<div class="paragraph">
<p>Server-side file screening with the help of File Server Resource Manager</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 55. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://jpelectron.com/sample/Info%20and%20Documents/Stop%20crypto%20badware%20before%20it%20ruins%20your%20day/1-PreventCrypto-Readme.htm">http://jpelectron.com/sample/Info%20and%20Documents/Stop%20crypto%20badware%20before%20it%20ruins%20your%20day/1-PreventCrypto-Readme.htm</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_restrict_program_execution_2"><a class="anchor" href="#_restrict_program_execution_2"></a><a class="link" href="#_restrict_program_execution_2">Restrict program execution #2</a></h3>
<div class="paragraph">
<p>Block program executions (AppLocker)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 56. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/dd759117%28v=ws.11%29.aspx">https://technet.microsoft.com/en-us/library/dd759117%28v=ws.11%29.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://social.technet.microsoft.com/wiki/contents/articles/5211.how-to-configure-applocker-group-policy-to-prevent-software-from-running.aspx">http://social.technet.microsoft.com/wiki/contents/articles/5211.how-to-configure-applocker-group-policy-to-prevent-software-from-running.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_emet"><a class="anchor" href="#_emet"></a><a class="link" href="#_emet">EMET</a></h3>
<div class="paragraph">
<p>Detect and block exploitation techniques</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 57. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">www.microsoft.com/emet[www.microsoft.com/emet]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://windowsitpro.com/security/control-emet-group-policy">http://windowsitpro.com/security/control-emet-group-policy</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sysmon"><a class="anchor" href="#_sysmon"></a><a class="link" href="#_sysmon">Sysmon</a></h3>
<div class="paragraph">
<p>Detect Ransomware in an early stage with new Sysmon 5 File/Registry monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 58. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JohnLaTwC/status/799792296883388416">https://twitter.com/JohnLaTwC/status/799792296883388416</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_ransomware"><a class="anchor" href="#_ransomware"></a><a class="link" href="#_ransomware">Ransomware</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Ransomware galaxy based on <a href="https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml" class="bare">https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml</a> and <a href="http://pastebin.com/raw/GHgpWjar" class="bare">http://pastebin.com/raw/GHgpWjar</a>.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Ransomware is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/ransomware.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p><a href="https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml" class="bare">https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml</a> - <a href="http://pastebin.com/raw/GHgpWjar" class="bare">http://pastebin.com/raw/GHgpWjar</a></p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_nhtnwcuf_ransomware_fake"><a class="anchor" href="#_nhtnwcuf_ransomware_fake"></a><a class="link" href="#_nhtnwcuf_ransomware_fake">Nhtnwcuf Ransomware (Fake)</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 59. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/nhtnwcuf-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/nhtnwcuf-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptojacky_ransomware"><a class="anchor" href="#_cryptojacky_ransomware"></a><a class="link" href="#_cryptojacky_ransomware">CryptoJacky Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 60. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/cryptojacky-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/cryptojacky-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/838779371750031360">https://twitter.com/jiriatvirlab/status/838779371750031360</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kaenlupuf_ransomware"><a class="anchor" href="#_kaenlupuf_ransomware"></a><a class="link" href="#_kaenlupuf_ransomware">Kaenlupuf Ransomware</a></h3>
<div class="paragraph">
<p>About: This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 61. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/kaenlupuf-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/kaenlupuf-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_enjeycrypter_ransomware"><a class="anchor" href="#_enjeycrypter_ransomware"></a><a class="link" href="#_enjeycrypter_ransomware">EnjeyCrypter Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 62. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/enjey-crypter-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/enjey-crypter-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-10th-2017-spora-cerber-and-technical-writeups/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-10th-2017-spora-cerber-and-technical-writeups/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/embittered-enjey-ransomware-developer-launches-ddos-attack-on-id-ransomware/">https://www.bleepingcomputer.com/news/security/embittered-enjey-ransomware-developer-launches-ddos-attack-on-id-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dangerous_ransomware"><a class="anchor" href="#_dangerous_ransomware"></a><a class="link" href="#_dangerous_ransomware">Dangerous Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 63. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/dangerous-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/dangerous-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vortex_ransomware"><a class="anchor" href="#_vortex_ransomware"></a><a class="link" href="#_vortex_ransomware">Vortex Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Vortex Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ŧl๏tєгค гคภร๏๓ฬคгє</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 64. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/vortex-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/vortex-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/839778905091424260">https://twitter.com/struppigel/status/839778905091424260</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gc47_ransomware"><a class="anchor" href="#_gc47_ransomware"></a><a class="link" href="#_gc47_ransomware">GC47 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 65. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/gc47-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/gc47-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rozalocker_ransomware"><a class="anchor" href="#_rozalocker_ransomware"></a><a class="link" href="#_rozalocker_ransomware">RozaLocker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 66. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/rozalocker-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/rozalocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/840863070733885440">https://twitter.com/jiriatvirlab/status/840863070733885440</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptomeister_ransomware"><a class="anchor" href="#_cryptomeister_ransomware"></a><a class="link" href="#_cryptomeister_ransomware">CryptoMeister Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 67. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/cryptomeister-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/cryptomeister-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gg_ransomware"><a class="anchor" href="#_gg_ransomware"></a><a class="link" href="#_gg_ransomware">GG Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Poses as Hewlett-Packard 2016</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 68. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/gg-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/gg-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_project34_ransomware"><a class="anchor" href="#_project34_ransomware"></a><a class="link" href="#_project34_ransomware">Project34 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 69. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/project34-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/project34-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_petrwrap_ransomware"><a class="anchor" href="#_petrwrap_ransomware"></a><a class="link" href="#_petrwrap_ransomware">PetrWrap Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 70. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/petrwrap-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/petrwrap-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/petrwrap-ransomware-is-a-petya-offspring-used-in-targeted-attacks/">https://www.bleepingcomputer.com/news/security/petrwrap-ransomware-is-a-petya-offspring-used-in-targeted-attacks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-17th-2017-revenge-petrwrap-and-captain-kirk/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-17th-2017-revenge-petrwrap-and-captain-kirk/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/77762/petrwrap-the-new-petya-based-ransomware-used-in-targeted-attacks/">https://securelist.com/blog/research/77762/petrwrap-the-new-petya-based-ransomware-used-in-targeted-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_karmen_ransomware"><a class="anchor" href="#_karmen_ransomware"></a><a class="link" href="#_karmen_ransomware">Karmen Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. RaaS, baed on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 71. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-17th-2017-revenge-petrwrap-and-captain-kirk/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-17th-2017-revenge-petrwrap-and-captain-kirk/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/karmen-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/karmen-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/841747002438361089">https://twitter.com/malwrhunterteam/status/841747002438361089</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_revenge_ransomware"><a class="anchor" href="#_revenge_ransomware"></a><a class="link" href="#_revenge_ransomware">Revenge Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. CryptoMix / CryptFile2 Variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 72. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/revenge-ransomware-a-cryptomix-variant-being-distributed-by-rig-exploit-kit/">https://www.bleepingcomputer.com/news/security/revenge-ransomware-a-cryptomix-variant-being-distributed-by-rig-exploit-kit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/revenge-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/revenge-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_turkish_fileencryptor_ransomware"><a class="anchor" href="#_turkish_fileencryptor_ransomware"></a><a class="link" href="#_turkish_fileencryptor_ransomware">Turkish FileEncryptor Ransomware</a></h3>
<div class="paragraph">
<p>his is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Turkish FileEncryptor Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Fake CTB-Locker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 73. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/turkish-fileencryptor.html">https://id-ransomware.blogspot.co.il/2017/03/turkish-fileencryptor.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/842034887397908480">https://twitter.com/JakubKroustek/status/842034887397908480</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kirk_ransomware_spock_decryptor"><a class="anchor" href="#_kirk_ransomware_spock_decryptor"></a><a class="link" href="#_kirk_ransomware_spock_decryptor">Kirk Ransomware &amp; Spock Decryptor</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Payments in Monero</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 74. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/kirkspock-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/kirkspock-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-17th-2017-revenge-petrwrap-and-captain-kirk/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-17th-2017-revenge-petrwrap-and-captain-kirk/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/642239/kirk-ransomware-help-support-topic-kirk-extension-ransom-notetxt/">https://www.bleepingcomputer.com/forums/t/642239/kirk-ransomware-help-support-topic-kirk-extension-ransom-notetxt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.networkworld.com/article/3182415/security/star-trek-themed-kirk-ransomware-has-spock-decryptor-demands-ransom-be-paid-in-monero.html">http://www.networkworld.com/article/3182415/security/star-trek-themed-kirk-ransomware-has-spock-decryptor-demands-ransom-be-paid-in-monero.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.securityweek.com/star-trek-themed-kirk-ransomware-emerges">http://www.securityweek.com/star-trek-themed-kirk-ransomware-emerges</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.grahamcluley.com/kirk-ransomware-sports-star-trek-themed-decryptor-little-known-crypto-currency/">https://www.grahamcluley.com/kirk-ransomware-sports-star-trek-themed-decryptor-little-known-crypto-currency/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virustotal.com/en/file/39a2201a88f10d81b220c973737f0becedab2e73426ab9923880fb0fb990c5cc/analysis/">https://www.virustotal.com/en/file/39a2201a88f10d81b220c973737f0becedab2e73426ab9923880fb0fb990c5cc/analysis/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zinocrypt_ransomware"><a class="anchor" href="#_zinocrypt_ransomware"></a><a class="link" href="#_zinocrypt_ransomware">ZinoCrypt Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 75. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/zinocrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/zinocrypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335?lang=en">https://twitter.com/demonslay335?lang=en</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/842781575410597894">https://twitter.com/malwrhunterteam/status/842781575410597894</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crptxxx_ransomware"><a class="anchor" href="#_crptxxx_ransomware"></a><a class="link" href="#_crptxxx_ransomware">Crptxxx Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Uses @enigma0x3&#8217;s UAC bypass</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 76. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/crptxxx-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/crptxxx-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/609690/ultracrypter-cryptxxx-ultradecrypter-ransomware-help-topic-crypt-cryp1/page-84">https://www.bleepingcomputer.com/forums/t/609690/ultracrypter-cryptxxx-ultradecrypter-ransomware-help-topic-crypt-cryp1/page-84</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.fixinfectedpc.com/uninstall-crptxxx-ransomware-from-pc">http://www.fixinfectedpc.com/uninstall-crptxxx-ransomware-from-pc</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/839467168760725508">https://twitter.com/malwrhunterteam/status/839467168760725508</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_motd_ransomware"><a class="anchor" href="#_motd_ransomware"></a><a class="link" href="#_motd_ransomware">MOTD Ransomware</a></h3>
<div class="paragraph">
<p>About: This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 77. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/motd-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/motd-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/642409/motd-of-ransome-hostage/">https://www.bleepingcomputer.com/forums/t/642409/motd-of-ransome-hostage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/642409/motd-ransomware-help-support-topics-motdtxt-and-enc-extension/">https://www.bleepingcomputer.com/forums/t/642409/motd-ransomware-help-support-topics-motdtxt-and-enc-extension/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptodevil_ransomware"><a class="anchor" href="#_cryptodevil_ransomware"></a><a class="link" href="#_cryptodevil_ransomware">CryptoDevil Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 78. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/cryptodevil-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/cryptodevil-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/843527738774507522">https://twitter.com/PolarToffee/status/843527738774507522</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fabsyscrypto_ransomware"><a class="anchor" href="#_fabsyscrypto_ransomware"></a><a class="link" href="#_fabsyscrypto_ransomware">FabSysCrypto Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 79. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/fabsyscrypto-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/fabsyscrypto-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/837565766073475072">https://twitter.com/struppigel/status/837565766073475072</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lock2017_ransomware"><a class="anchor" href="#_lock2017_ransomware"></a><a class="link" href="#_lock2017_ransomware">Lock2017 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 80. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/lock2017-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/lock2017-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_redants_ransomware"><a class="anchor" href="#_redants_ransomware"></a><a class="link" href="#_redants_ransomware">RedAnts Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 81. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/redants-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/redants-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_consoleapplication1_ransomware"><a class="anchor" href="#_consoleapplication1_ransomware"></a><a class="link" href="#_consoleapplication1_ransomware">ConsoleApplication1 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 82. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/consoleapplication1-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/consoleapplication1-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_krider_ransomware"><a class="anchor" href="#_krider_ransomware"></a><a class="link" href="#_krider_ransomware">KRider Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 83. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/krider-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/krider-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/836995570384453632">https://twitter.com/malwrhunterteam/status/836995570384453632</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cyr_locker_ransomware_fake"><a class="anchor" href="#_cyr_locker_ransomware_fake"></a><a class="link" href="#_cyr_locker_ransomware_fake">CYR-Locker Ransomware (FAKE)</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. The following note is what you get if you put in the wrong key code: <a href="https://3.bp.blogspot.com/-qsS0x-tHx00/WLM3kkKWKAI/AAAAAAAAEDg/Zhy3eYf-ek8fY5uM0yHs7E0fEFg2AXG-gCLcB/s1600/failed-key.jpg" class="bare">https://3.bp.blogspot.com/-qsS0x-tHx00/WLM3kkKWKAI/AAAAAAAAEDg/Zhy3eYf-ek8fY5uM0yHs7E0fEFg2AXG-gCLcB/s1600/failed-key.jpg</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 84. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/search?updated-min=2017-01-01T00:00:00-08:00&amp;updated-max=2018-01-01T00:00:00-08:00&amp;max-results=50">https://id-ransomware.blogspot.co.il/search?updated-min=2017-01-01T00:00:00-08:00&amp;updated-max=2018-01-01T00:00:00-08:00&amp;max-results=50</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dotransomware"><a class="anchor" href="#_dotransomware"></a><a class="link" href="#_dotransomware">DotRansomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 85. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/dotransomware.html">https://id-ransomware.blogspot.co.il/2017/02/dotransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_unlock26_ransomware"><a class="anchor" href="#_unlock26_ransomware"></a><a class="link" href="#_unlock26_ransomware">Unlock26 Ransomware</a></h3>
<div class="paragraph">
<p>About: This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments.All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 86. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/unlock26-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/unlock26-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-raas-portal-preparing-to-spread-unlock26-ransomware/">https://www.bleepingcomputer.com/news/security/new-raas-portal-preparing-to-spread-unlock26-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_picklesransomware"><a class="anchor" href="#_picklesransomware"></a><a class="link" href="#_picklesransomware">PicklesRansomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Python Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 87. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/pickles-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/pickles-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/834821166116327425">https://twitter.com/JakubKroustek/status/834821166116327425</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vanguard_ransomware"><a class="anchor" href="#_vanguard_ransomware"></a><a class="link" href="#_vanguard_ransomware">Vanguard Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. This ransomware poses at MSOffice to fool users into opening the infected file. GO Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 88. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/vanguard-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/vanguard-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JAMESWT_MHT/status/834783231476166657">https://twitter.com/JAMESWT_MHT/status/834783231476166657</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pyl33t_ransomware"><a class="anchor" href="#_pyl33t_ransomware"></a><a class="link" href="#_pyl33t_ransomware">PyL33T Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 89. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/pyl33t-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/pyl33t-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/Jan0fficial/status/834706668466405377">https://twitter.com/Jan0fficial/status/834706668466405377</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trumplocker_ransomware"><a class="anchor" href="#_trumplocker_ransomware"></a><a class="link" href="#_trumplocker_ransomware">TrumpLocker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. This is the old VenusLocker in disquise .To delete shadow files use the following commend: C:\Windows\system32\wbem\wmic.exe shadowcopy delete&amp;exit <a href="https://2.bp.blogspot.com/-8qIiBHnE9yU/WK1mZn3LgwI/AAAAAAAAD-M/ZKl7_Iwr1agYtlVO3HXaUrwitcowp5_NQCLcB/s1600/lock.jpg" class="bare">https://2.bp.blogspot.com/-8qIiBHnE9yU/WK1mZn3LgwI/AAAAAAAAD-M/ZKl7_Iwr1agYtlVO3HXaUrwitcowp5_NQCLcB/s1600/lock.jpg</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 90. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-trump-locker-ransomware-is-a-fraud-just-venuslocker-in-disguise/">https://www.bleepingcomputer.com/news/security/new-trump-locker-ransomware-is-a-fraud-just-venuslocker-in-disguise/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/trumplocker.html">https://id-ransomware.blogspot.co.il/2017/02/trumplocker.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-24th-2017-trump-locker-macos-rw-and-cryptomix/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-24th-2017-trump-locker-macos-rw-and-cryptomix/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_damage_ransomware"><a class="anchor" href="#_damage_ransomware"></a><a class="link" href="#_damage_ransomware">Damage Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Written in Delphi</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 91. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/damage-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/damage-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/damage">https://decrypter.emsisoft.com/damage</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/835664067843014656">https://twitter.com/demonslay335/status/835664067843014656</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xyzware_ransomware"><a class="anchor" href="#_xyzware_ransomware"></a><a class="link" href="#_xyzware_ransomware">XYZWare Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 92. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/xyzware-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/xyzware-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/833636006721122304">https://twitter.com/malwrhunterteam/status/833636006721122304</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_youarefucked_ransomware"><a class="anchor" href="#_youarefucked_ransomware"></a><a class="link" href="#_youarefucked_ransomware">YouAreFucked Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 93. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.enigmasoftware.com/youarefuckedransomware-removal/">https://www.enigmasoftware.com/youarefuckedransomware-removal/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptconsole_2_0_ransomware"><a class="anchor" href="#_cryptconsole_2_0_ransomware"></a><a class="link" href="#_cryptconsole_2_0_ransomware">CryptConsole 2.0 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 94. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/cryptconsole-2-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/cryptconsole-2-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_barrax_ransomware"><a class="anchor" href="#_barrax_ransomware"></a><a class="link" href="#_barrax_ransomware">BarRax  Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on HiddenTear</p>
</div>
<div class="paragraph">
<p>BarRax  Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BarRaxCrypt  Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 95. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/barraxcrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/barraxcrypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/835668540367777792">https://twitter.com/demonslay335/status/835668540367777792</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptolocker_by_ntk_ransomware"><a class="anchor" href="#_cryptolocker_by_ntk_ransomware"></a><a class="link" href="#_cryptolocker_by_ntk_ransomware">CryptoLocker by NTK Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 96. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/cryptolocker-by-ntk-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/cryptolocker-by-ntk-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_userfileslocker_ransomware"><a class="anchor" href="#_userfileslocker_ransomware"></a><a class="link" href="#_userfileslocker_ransomware">UserFilesLocker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>UserFilesLocker Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CzechoSlovak Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 97. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/userfileslocker-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/userfileslocker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_avastvirusinfo_ransomware"><a class="anchor" href="#_avastvirusinfo_ransomware"></a><a class="link" href="#_avastvirusinfo_ransomware">AvastVirusinfo Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. PAYING RANSOM IS USELESS, YOUR FILES WILL NOT BE FIXED. THE DAMAGE IS PERMENENT!!!!</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 98. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017_03_01_archive.html">https://id-ransomware.blogspot.co.il/2017_03_01_archive.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/avastvirusinfo-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/avastvirusinfo-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fabsyscrypto_ransomware_2"><a class="anchor" href="#_fabsyscrypto_ransomware_2"></a><a class="link" href="#_fabsyscrypto_ransomware_2">FabSysCrypto Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 99. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/fabsyscrypto-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/fabsyscrypto-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_suchsecurity_ransomware"><a class="anchor" href="#_suchsecurity_ransomware"></a><a class="link" href="#_suchsecurity_ransomware">SuchSecurity Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 100. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/suchsecurity-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/suchsecurity-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pleaseread_ransomware"><a class="anchor" href="#_pleaseread_ransomware"></a><a class="link" href="#_pleaseread_ransomware">PleaseRead Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>PleaseRead Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>VHDLocker Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 101. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/vhd-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/vhd-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kasiski_ransomware"><a class="anchor" href="#_kasiski_ransomware"></a><a class="link" href="#_kasiski_ransomware">Kasiski Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 102. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/kasiski-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/kasiski-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/MarceloRivero/status/832302976744173570">https://twitter.com/MarceloRivero/status/832302976744173570</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-17th-2017-live-hermes-reversing-and-scada-poc-ransomware/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-17th-2017-live-hermes-reversing-and-scada-poc-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fake_locky_ransomware"><a class="anchor" href="#_fake_locky_ransomware"></a><a class="link" href="#_fake_locky_ransomware">Fake Locky Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Fake Locky Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Locky Impersonator Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 103. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-locky-ransomware-encrypts-local-files-and-unmapped-network-shares/">https://www.bleepingcomputer.com/news/security/the-locky-ransomware-encrypts-local-files-and-unmapped-network-shares/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/locky-impersonator.html">https://id-ransomware.blogspot.co.il/2017/02/locky-impersonator.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/locky-ransomware-switches-to-thor-extension-after-being-a-bad-malware/">https://www.bleepingcomputer.com/news/security/locky-ransomware-switches-to-thor-extension-after-being-a-bad-malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptoshield_1_0_ransomware"><a class="anchor" href="#_cryptoshield_1_0_ransomware"></a><a class="link" href="#_cryptoshield_1_0_ransomware">CryptoShield 1.0 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. CryptoShield 1.0 is a ransomware from the CryptoMix family.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 104. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/cryptoshield-2-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/cryptoshield-2-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/cryptomix-variant-named-cryptoshield-1-0-ransomware-distributed-by-exploit-kits/">https://www.bleepingcomputer.com/news/security/cryptomix-variant-named-cryptoshield-1-0-ransomware-distributed-by-exploit-kits/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hermes_ransomware"><a class="anchor" href="#_hermes_ransomware"></a><a class="link" href="#_hermes_ransomware">Hermes Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Filemarker: "HERMES"</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 105. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/hermes-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/hermes-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-17th-2017-live-hermes-reversing-and-scada-poc-ransomware/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-17th-2017-live-hermes-reversing-and-scada-poc-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/642019/hermes-ransomware-help-support-decrypt-informationhtml/">https://www.bleepingcomputer.com/forums/t/642019/hermes-ransomware-help-support-decrypt-informationhtml/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/hermes-ransomware-decrypted-in-live-video-by-emsisofts-fabian-wosar/">https://www.bleepingcomputer.com/news/security/hermes-ransomware-decrypted-in-live-video-by-emsisofts-fabian-wosar/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lovelock_ransomware_or_love2lock_ransomware"><a class="anchor" href="#_lovelock_ransomware_or_love2lock_ransomware"></a><a class="link" href="#_lovelock_ransomware_or_love2lock_ransomware">LoveLock Ransomware or Love2Lock Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 106. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/lovelock-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/lovelock-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wcry_ransomware"><a class="anchor" href="#_wcry_ransomware"></a><a class="link" href="#_wcry_ransomware">Wcry Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 107. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/wcry-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/wcry-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dumb_ransomware"><a class="anchor" href="#_dumb_ransomware"></a><a class="link" href="#_dumb_ransomware">DUMB Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 108. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/dumb-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/dumb-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/bleepincomputer/status/816053140147597312?lang=en">https://twitter.com/bleepincomputer/status/816053140147597312?lang=en</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_x_files"><a class="anchor" href="#_x_files"></a><a class="link" href="#_x_files">X-Files</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 109. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017_02_01_archive.html">https://id-ransomware.blogspot.co.il/2017_02_01_archive.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/x-files-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/x-files-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_polski_ransomware"><a class="anchor" href="#_polski_ransomware"></a><a class="link" href="#_polski_ransomware">Polski Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The Ransom is 249$ and the hacker demands that the victim gets in contact through e-mail and a Polish messenger called Gadu-Gadu.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 110. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/polski-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/polski-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_yourransom_ransomware"><a class="anchor" href="#_yourransom_ransomware"></a><a class="link" href="#_yourransom_ransomware">YourRansom Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. This hacker demands that the victim contacts him through email and decrypts the files for FREE.(moreinfo in the link below)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 111. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/yourransom-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/yourransom-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/yourransom-is-the-latest-in-a-long-line-of-prank-and-educational-ransomware/">https://www.bleepingcomputer.com/news/security/yourransom-is-the-latest-in-a-long-line-of-prank-and-educational-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/_ddoxer/status/827555507741274113">https://twitter.com/_ddoxer/status/827555507741274113</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ranion_raasransomware"><a class="anchor" href="#_ranion_raasransomware"></a><a class="link" href="#_ranion_raasransomware">Ranion RaasRansomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ranion Raas gives the opportunity to regular people to buy and distribute ransomware for a very cheap price. (More info in the link below). RaaS service</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 112. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/ranion-raas.html">https://id-ransomware.blogspot.co.il/2017/02/ranion-raas.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/ranion-ransomware-as-a-service-available-on-the-dark-web-for-educational-purposes/">https://www.bleepingcomputer.com/news/security/ranion-ransomware-as-a-service-available-on-the-dark-web-for-educational-purposes/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_potato_ransomware"><a class="anchor" href="#_potato_ransomware"></a><a class="link" href="#_potato_ransomware">Potato Ransomware</a></h3>
<div class="paragraph">
<p>Wants a ransom to get the victims files back . Originated in English. Spread worldwide.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 113. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/polato-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/polato-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_of_ransomware_opentoyou_formerly_known_as_opentodecrypt"><a class="anchor" href="#_of_ransomware_opentoyou_formerly_known_as_opentodecrypt"></a><a class="link" href="#_of_ransomware_opentoyou_formerly_known_as_opentodecrypt">of Ransomware: OpenToYou (Formerly known as OpenToDecrypt)</a></h3>
<div class="paragraph">
<p>This ransomware is originated in English, therefore could be used worldwide. Ransomware is spread with the help of email spam, fake ads, fake updates, infected install files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 114. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/opentodecrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/opentodecrypt-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ransomplus"><a class="anchor" href="#_ransomplus"></a><a class="link" href="#_ransomplus">RansomPlus</a></h3>
<div class="paragraph">
<p>Author of this ransomware is sergej. Ransom is 0.25 bitcoins for the return of files. Originated in English. Used worldwide. This ransomware is spread with the help of email spam, fake ads, fake updates, infected install files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 115. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.2-spyware.com/remove-ransomplus-ransomware-virus.html">http://www.2-spyware.com/remove-ransomplus-ransomware-virus.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/ransomplus-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/ransomplus-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/825411602535088129">https://twitter.com/jiriatvirlab/status/825411602535088129</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptconsole"><a class="anchor" href="#_cryptconsole"></a><a class="link" href="#_cryptconsole">CryptConsole</a></h3>
<div class="paragraph">
<p>This ransomware does not actually encrypt your file, but only changes the names of your files, just like Globe Ransomware. This ransomware is spread with the help of email spam, fake ads, fake updates, infected install files</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 116. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/cryptconsole-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/cryptconsole-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/638344/cryptconsole-uncrypteoutlookcom-support-topic-how-decrypt-fileshta/">https://www.bleepingcomputer.com/forums/t/638344/cryptconsole-uncrypteoutlookcom-support-topic-how-decrypt-fileshta/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/824705553201057794">https://twitter.com/PolarToffee/status/824705553201057794</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zxz_ramsomware"><a class="anchor" href="#_zxz_ramsomware"></a><a class="link" href="#_zxz_ramsomware">ZXZ Ramsomware</a></h3>
<div class="paragraph">
<p>Originated in English, could affect users worldwide, however so far only reports from Saudi Arabia. The malware name founded by a windows server tools is called win32/wagcrypt.A</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 117. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/638191/zxz-ransomware-support-help-topic-zxz/?hl=%2Bzxz#entry4168310">https://www.bleepingcomputer.com/forums/t/638191/zxz-ransomware-support-help-topic-zxz/?hl=%2Bzxz#entry4168310</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/zxz-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/zxz-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vxlock_ransomware"><a class="anchor" href="#_vxlock_ransomware"></a><a class="link" href="#_vxlock_ransomware">VxLock Ransomware</a></h3>
<div class="paragraph">
<p>Developed in Visual Studios in 2010. Original name is VxCrypt. This ransomware encrypts your files, including photos, music, MS office, Open Office, PDF… etc</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 118. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/vxlock-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/vxlock-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_funfact_ransomware"><a class="anchor" href="#_funfact_ransomware"></a><a class="link" href="#_funfact_ransomware">FunFact Ransomware</a></h3>
<div class="paragraph">
<p>Funfact uses an open code for GNU Privacy Guard (GnuPG), then asks to email them to find out the amout of bitcoin to send (to receive a decrypt code). Written in English, can attach all over the world. The ransom is 1.22038 BTC, which is 1100USD.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 119. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/funfact.html">https://id-ransomware.blogspot.co.il/2017/01/funfact.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.enigmasoftware.com/funfactransomware-removal/">http://www.enigmasoftware.com/funfactransomware-removal/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zekwacrypt_ransomware"><a class="anchor" href="#_zekwacrypt_ransomware"></a><a class="link" href="#_zekwacrypt_ransomware">ZekwaCrypt Ransomware</a></h3>
<div class="paragraph">
<p>First spotted in May 2016, however made a big comeback in January 2017. Its directed to English speaking users, therefore is able to infect worldwide. Ransomware is spread with the help of email spam, fake ads, fake updates, infected install files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 120. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/06/zekwacrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/06/zekwacrypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.2-spyware.com/remove-zekwacrypt-ransomware-virus.html">http://www.2-spyware.com/remove-zekwacrypt-ransomware-virus.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sage_2_0_ransomware"><a class="anchor" href="#_sage_2_0_ransomware"></a><a class="link" href="#_sage_2_0_ransomware">Sage 2.0 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. This ransomware attacks your MS Office by offering a Micro to help with your program, but instead incrypts all your files if the used id not protected. Predecessor CryLocker</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 121. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/sage-2-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/sage-2-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://isc.sans.edu/forums/diary/Sage+20+Ransomware/21959/">https://isc.sans.edu/forums/diary/Sage+20+Ransomware/21959/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.securityweek.com/sage-20-ransomware-demands-2000-ransom">http://www.securityweek.com/sage-20-ransomware-demands-2000-ransom</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/sage-2-0-ransomware-gearing-up-for-possible-greater-distribution/">https://www.bleepingcomputer.com/news/security/sage-2-0-ransomware-gearing-up-for-possible-greater-distribution/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.govcert.admin.ch/blog/27/sage-2.0-comes-with-ip-generation-algorithm-ipga">https://www.govcert.admin.ch/blog/27/sage-2.0-comes-with-ip-generation-algorithm-ipga</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cloudsword_ransomware"><a class="anchor" href="#_cloudsword_ransomware"></a><a class="link" href="#_cloudsword_ransomware">CloudSword Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. Uses the name “Window Update” to confuse its victims. Then imitates the window update process , while turning off the Window Startup Repair and changes the BootStatusPolicy using these commands: bcdedit.exe /set {default} recoveryenabled No bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 122. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/cloudsword.html">https://id-ransomware.blogspot.co.il/2017/01/cloudsword.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://bestsecuritysearch.com/cloudsword-ransomware-virus-removal-steps-protection-updates/">http://bestsecuritysearch.com/cloudsword-ransomware-virus-removal-steps-protection-updates/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/822653335681593345">https://twitter.com/BleepinComputer/status/822653335681593345</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dn"><a class="anchor" href="#_dn"></a><a class="link" href="#_dn">DN</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. Uses the name “Chrome Update” to confuse its victims. Then imitates the chrome update process ,while encrypting the files. DO NOT pay the ransom, since YOUR COMPUTER WILL NOT BE RESTORED FROM THIS MALWARE!!!!</p>
</div>
<div class="paragraph">
<p>DN is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Fake</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 123. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/dn-donotopen.html">https://id-ransomware.blogspot.co.il/2017/01/dn-donotopen.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_garryweber_ransomware"><a class="anchor" href="#_garryweber_ransomware"></a><a class="link" href="#_garryweber_ransomware">GarryWeber Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. Its original name is FileSpy and FileSpy Application. It is spread using email spam, fake updates, infected attachments and so on. It encryps all your files, including: music, MS Office, Open Office, pictures etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 124. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/garryweber.html">https://id-ransomware.blogspot.co.il/2017/01/garryweber.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_satan_ransomware"><a class="anchor" href="#_satan_ransomware"></a><a class="link" href="#_satan_ransomware">Satan Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. Its original name is RAAS RANSOMWARE. It is spread using email spam, fake updates, infected attachments and so on. It encryps all your files, including: music, MS Office, Open Office, pictures etc.. This ransomware promotes other to download viruses and spread them as ransomware to infect other users and keep 70% of the ransom. (leaving the other 30% to Satan) <a href="https://3.bp.blogspot.com/-7fwX40eYL18/WH-tfpNjDgI/AAAAAAAADPk/KVP_ji8lR0gENCMYhb324mfzIFFpiaOwACLcB/s1600/site-raas.gif" class="bare">https://3.bp.blogspot.com/-7fwX40eYL18/WH-tfpNjDgI/AAAAAAAADPk/KVP_ji8lR0gENCMYhb324mfzIFFpiaOwACLcB/s1600/site-raas.gif</a> RaaS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 125. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/satan-raas.html">https://id-ransomware.blogspot.co.il/2017/01/satan-raas.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/637811/satan-ransomware-help-support-topic-stn-extension-help-decrypt-fileshtml/">https://www.bleepingcomputer.com/forums/t/637811/satan-ransomware-help-support-topic-stn-extension-help-decrypt-fileshtml/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-january-20th-2017-satan-raas-spora-locky-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-january-20th-2017-satan-raas-spora-locky-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-satan-ransomware-available-through-a-ransomware-as-a-service-/">https://www.bleepingcomputer.com/news/security/new-satan-ransomware-available-through-a-ransomware-as-a-service-/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/Xylit0l/status/821757718885236740">https://twitter.com/Xylit0l/status/821757718885236740</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_havoc"><a class="anchor" href="#_havoc"></a><a class="link" href="#_havoc">Havoc</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, infected attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures , videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Havoc is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HavocCrypt Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 126. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/havoc-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/havoc-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptosweettooth_ransomware"><a class="anchor" href="#_cryptosweettooth_ransomware"></a><a class="link" href="#_cryptosweettooth_ransomware">CryptoSweetTooth Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Its fake name is Bitcoin and makers name is Santiago. Work of the encrypted requires the user to have .NET Framework 4.5.2. on his computer.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 127. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/cryptosweettooth.html">https://id-ransomware.blogspot.co.il/2017/01/cryptosweettooth.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://sensorstechforum.com/remove-cryptosweettooth-ransomware-restore-locked-files/">http://sensorstechforum.com/remove-cryptosweettooth-ransomware-restore-locked-files/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kaandsona_ransomware"><a class="anchor" href="#_kaandsona_ransomware"></a><a class="link" href="#_kaandsona_ransomware">Kaandsona Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The word Kaandsona is Estonian, therefore the creator is probably from Estonia. Crashes before it encrypts</p>
</div>
<div class="paragraph">
<p>Kaandsona Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RansomTroll Ransomware</p>
</li>
<li>
<p>Käändsõna Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 128. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/kaandsona-ransomtroll.html">https://id-ransomware.blogspot.co.il/2017/01/kaandsona-ransomtroll.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/819927858437099520">https://twitter.com/BleepinComputer/status/819927858437099520</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lambdalocker_ransomware"><a class="anchor" href="#_lambdalocker_ransomware"></a><a class="link" href="#_lambdalocker_ransomware">LambdaLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English and Chinese speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Python Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 129. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/lambdalocker.html">https://id-ransomware.blogspot.co.il/2017/01/lambdalocker.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cfoc.org/how-to-restore-files-affected-by-the-lambdalocker-ransomware/">http://cfoc.org/how-to-restore-files-affected-by-the-lambdalocker-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nmoreia_2_0_ransomware"><a class="anchor" href="#_nmoreia_2_0_ransomware"></a><a class="link" href="#_nmoreia_2_0_ransomware">NMoreia 2.0 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>NMoreia 2.0 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HakunaMatataRansomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 130. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/hakunamatata.html">https://id-ransomware.blogspot.co.il/2017/01/hakunamatata.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016_03_01_archive.html">https://id-ransomware.blogspot.co.il/2016_03_01_archive.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_marlboro_ransomware"><a class="anchor" href="#_marlboro_ransomware"></a><a class="link" href="#_marlboro_ransomware">Marlboro Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is .2 bitcoin, however there is no point of even trying to pay, since this damage is irreversible. Once the ransom is paid the hacker does not return decrypt the files. Another name is DeMarlboro and it is written in language C++. Pretend to encrypt using RSA-2048 and AES-128 (really its just XOR)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 131. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/marlboro.html">https://id-ransomware.blogspot.co.il/2017/01/marlboro.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/marlboro">https://decrypter.emsisoft.com/marlboro</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/marlboro-ransomware-defeated-in-one-day/">https://www.bleepingcomputer.com/news/security/marlboro-ransomware-defeated-in-one-day/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spora_ransomware"><a class="anchor" href="#_spora_ransomware"></a><a class="link" href="#_spora_ransomware">Spora Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Sample of a spam email with a viral attachment: <a href="https://4.bp.blogspot.com/-KkJXiHG80S0/WHX4TBpkamI/AAAAAAAADDg/F_bN796ndMYnzfUsgSWMXhRxFf3Ic-HtACLcB/s1600/spam-email.png" class="bare">https://4.bp.blogspot.com/-KkJXiHG80S0/WHX4TBpkamI/AAAAAAAADDg/F_bN796ndMYnzfUsgSWMXhRxFf3Ic-HtACLcB/s1600/spam-email.png</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 132. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/spora-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/spora-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.gdatasoftware.com/2017/01/29442-spora-worm-and-ransomware">https://blog.gdatasoftware.com/2017/01/29442-spora-worm-and-ransomware</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.emsisoft.com/2017/01/10/from-darknet-with-love-meet-spora-ransomware/">http://blog.emsisoft.com/2017/01/10/from-darknet-with-love-meet-spora-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptokill_ransomware"><a class="anchor" href="#_cryptokill_ransomware"></a><a class="link" href="#_cryptokill_ransomware">CryptoKill Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The files get encrypted, but the decrypt key is not available. NO POINT OF PAYING THE RANSOM, THE FILES WILL NOT BE RETURNED.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 133. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/cryptokill-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/cryptokill-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_all_your_documents_ransomware"><a class="anchor" href="#_all_your_documents_ransomware"></a><a class="link" href="#_all_your_documents_ransomware">All_Your_Documents Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 134. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/allyourdocuments-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/allyourdocuments-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_serbransom_2017_ransomware"><a class="anchor" href="#_serbransom_2017_ransomware"></a><a class="link" href="#_serbransom_2017_ransomware">SerbRansom 2017 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The ransom is 500$ in bitcoins. The name of the hacker is R4z0rx0r Serbian Hacker.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 135. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/serbransom-2017.html">https://id-ransomware.blogspot.co.il/2017/02/serbransom-2017.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/ultranationalist-developer-behind-serbransom-ransomware/">https://www.bleepingcomputer.com/news/security/ultranationalist-developer-behind-serbransom-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-10th-2017-serpent-spora-id-ransomware/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-10th-2017-serpent-spora-id-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/830116190873849856">https://twitter.com/malwrhunterteam/status/830116190873849856</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fadesoft_ransomware"><a class="anchor" href="#_fadesoft_ransomware"></a><a class="link" href="#_fadesoft_ransomware">Fadesoft Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The ransom is 0.33 bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 136. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/fadesoft-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/fadesoft-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/829768819031805953">https://twitter.com/malwrhunterteam/status/829768819031805953</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/838700700586684416">https://twitter.com/malwrhunterteam/status/838700700586684416</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hugeme_ransomware"><a class="anchor" href="#_hugeme_ransomware"></a><a class="link" href="#_hugeme_ransomware">HugeMe Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 137. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/hugeme-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/hugeme-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.ozbargain.com.au/node/228888?page=3">https://www.ozbargain.com.au/node/228888?page=3</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/04/magic-ransomware.html">https://id-ransomware.blogspot.co.il/2016/04/magic-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dyna_crypt_ransomware"><a class="anchor" href="#_dyna_crypt_ransomware"></a><a class="link" href="#_dyna_crypt_ransomware">DynA-Crypt Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>DynA-Crypt Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DynA CryptoLocker Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 138. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/dyna-crypt-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/dyna-crypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/dyna-crypt-not-only-encrypts-your-files-but-also-steals-your-info/">https://www.bleepingcomputer.com/news/security/dyna-crypt-not-only-encrypts-your-files-but-also-steals-your-info/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_serpent_2017_ransomware"><a class="anchor" href="#_serpent_2017_ransomware"></a><a class="link" href="#_serpent_2017_ransomware">Serpent 2017 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Serpent 2017 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Serpent Danish Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 139. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/serpent-danish-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/serpent-danish-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_erebus_2017_ransomware"><a class="anchor" href="#_erebus_2017_ransomware"></a><a class="link" href="#_erebus_2017_ransomware">Erebus 2017 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 140. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/erebus-2017-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/erebus-2017-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/erebus-ransomware-utilizes-a-uac-bypass-and-request-a-90-ransom-payment/">https://www.bleepingcomputer.com/news/security/erebus-ransomware-utilizes-a-uac-bypass-and-request-a-90-ransom-payment/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cyber_drill_exercise"><a class="anchor" href="#_cyber_drill_exercise"></a><a class="link" href="#_cyber_drill_exercise">Cyber Drill Exercise</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Cyber Drill Exercise is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ransomuhahawhere</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 141. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/ransomuhahawhere.html">https://id-ransomware.blogspot.co.il/2017/02/ransomuhahawhere.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cancer_ransomware_fake"><a class="anchor" href="#_cancer_ransomware_fake"></a><a class="link" href="#_cancer_ransomware_fake">Cancer Ransomware FAKE</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. This is a trollware that does not encrypt your files but makes your computer act crazy (like in the video in the link below). It is meant to be annoying and it is hard to erase from your PC, but possible.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 142. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/cancer-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/cancer-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/watch-your-computer-go-bonkers-with-cancer-trollware/">https://www.bleepingcomputer.com/news/security/watch-your-computer-go-bonkers-with-cancer-trollware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_updatehost_ransomware"><a class="anchor" href="#_updatehost_ransomware"></a><a class="link" href="#_updatehost_ransomware">UpdateHost Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Poses as Microsoft Copyright 2017 and requests ransom in bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 143. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/updatehost-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/updatehost-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/startups/Windows_Update_Host-16362.html">https://www.bleepingcomputer.com/startups/Windows_Update_Host-16362.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nemesis_ransomware"><a class="anchor" href="#_nemesis_ransomware"></a><a class="link" href="#_nemesis_ransomware">Nemesis Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 10 bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 144. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/nemesis-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/nemesis-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_evil_ransomware"><a class="anchor" href="#_evil_ransomware"></a><a class="link" href="#_evil_ransomware">Evil Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Domain KZ is used, therefore it is assumed that the decrypter is from Kazakhstan. Coded in Javascript</p>
</div>
<div class="paragraph">
<p>Evil Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>File0Locked KZ Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 145. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/evil-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/evil-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.enigmasoftware.com/evilransomware-removal/">http://www.enigmasoftware.com/evilransomware-removal/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://usproins.com/evil-ransomware-is-lurking/">http://usproins.com/evil-ransomware-is-lurking/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/818443491713884161">https://twitter.com/jiriatvirlab/status/818443491713884161</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/826508611878793219">https://twitter.com/PolarToffee/status/826508611878793219</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ocelot_ransomware_fake_ransomware"><a class="anchor" href="#_ocelot_ransomware_fake_ransomware"></a><a class="link" href="#_ocelot_ransomware_fake_ransomware">Ocelot Ransomware (FAKE RANSOMWARE)</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. This is a fake ransomware. Your files are not really encrypted, however the attacker does ask for a ransom of .03 bitcoins. It is still dangerous even though it is fake, he still go through to your computer.</p>
</div>
<div class="paragraph">
<p>Ocelot Ransomware (FAKE RANSOMWARE) is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ocelot Locker Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 146. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/ocelot-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/ocelot-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/817648547231371264">https://twitter.com/malwrhunterteam/status/817648547231371264</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_skyname_ransomware"><a class="anchor" href="#_skyname_ransomware"></a><a class="link" href="#_skyname_ransomware">SkyName Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to Czechoslovakianspeaking users. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on HiddenTear</p>
</div>
<div class="paragraph">
<p>SkyName Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Blablabla Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 147. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/skyname-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/skyname-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/817079028725190656">https://twitter.com/malwrhunterteam/status/817079028725190656</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mafiaware_ransomware"><a class="anchor" href="#_mafiaware_ransomware"></a><a class="link" href="#_mafiaware_ransomware">MafiaWare Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 155$ inbitcoins. Creator of ransomware is called Mafia. Based on HiddenTear</p>
</div>
<div class="paragraph">
<p>MafiaWare Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Depsex Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 148. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/mafiaware.html">https://id-ransomware.blogspot.co.il/2017/01/mafiaware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-january-6th-2017-fsociety-mongodb-pseudo-darkleech-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-january-6th-2017-fsociety-mongodb-pseudo-darkleech-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/817069320937345024">https://twitter.com/BleepinComputer/status/817069320937345024</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_globe3_ransomware"><a class="anchor" href="#_globe3_ransomware"></a><a class="link" href="#_globe3_ransomware">Globe3 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 3 bitcoins. Extesion depends on the config file. It seems Globe is a ransomware kit.</p>
</div>
<div class="paragraph">
<p>Globe3 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Purge Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 149. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/globe3-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/globe3-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/624518/globe-ransomware-help-and-support-purge-extension-how-to-restore-fileshta/">https://www.bleepingcomputer.com/forums/t/624518/globe-ransomware-help-and-support-purge-extension-how-to-restore-fileshta/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-globe-ransomware-wants-to-purge-your-files/">https://www.bleepingcomputer.com/news/security/the-globe-ransomware-wants-to-purge-your-files/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decryptors.blogspot.co.il/2017/01/globe3-decrypter.html">https://decryptors.blogspot.co.il/2017/01/globe3-decrypter.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/globe3">https://decrypter.emsisoft.com/globe3</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bleedgreen_ransomware"><a class="anchor" href="#_bleedgreen_ransomware"></a><a class="link" href="#_bleedgreen_ransomware">BleedGreen Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 500$ in bitcoins. Requires .NET Framework 4.0. Gets into your startup system and sends you notes like the one below: <a href="https://4.bp.blogspot.com/-xrr6aoB_giw/WG1UrGpmZJI/AAAAAAAAC-Q/KtKdQP6iLY4LHaHgudF5dKs6i1JHQOBmgCLcB/s1600/green1.jpg" class="bare">https://4.bp.blogspot.com/-xrr6aoB_giw/WG1UrGpmZJI/AAAAAAAAC-Q/KtKdQP6iLY4LHaHgudF5dKs6i1JHQOBmgCLcB/s1600/green1.jpg</a></p>
</div>
<div class="paragraph">
<p>BleedGreen Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FireCrypt Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 150. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/bleedgreen-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/bleedgreen-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/firecrypt-ransomware-comes-with-a-ddos-component/">https://www.bleepingcomputer.com/news/security/firecrypt-ransomware-comes-with-a-ddos-component/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_btcamant_ransomware"><a class="anchor" href="#_btcamant_ransomware"></a><a class="link" href="#_btcamant_ransomware">BTCamant Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Original name is Mission 1996 or Mission: “Impossible” (1996) (like the movie)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 151. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/btcamant.html">https://id-ransomware.blogspot.co.il/2017/01/btcamant.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_x3m_ransomware"><a class="anchor" href="#_x3m_ransomware"></a><a class="link" href="#_x3m_ransomware">X3M Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. It is also possible to break in using RDP Windows with the help of Pass-the-Hash system, PuTTY, mRemoteNG, TightVNC, Chrome Remote Desktop, modified version of TeamViewer, AnyDesk, AmmyyAdmin, LiteManager, Radmin and others. Ransom is 700$ in Bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 152. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/x3m-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/x3m-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gog_ransomware"><a class="anchor" href="#_gog_ransomware"></a><a class="link" href="#_gog_ransomware">GOG Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 153. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/gog-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/gog-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/816112218815266816">https://twitter.com/BleepinComputer/status/816112218815266816</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_edgelocker"><a class="anchor" href="#_edgelocker"></a><a class="link" href="#_edgelocker">EdgeLocker</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 0.1 Bitcoins. Original name is TrojanRansom.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 154. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/edgelocker-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/edgelocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/815392891338194945">https://twitter.com/BleepinComputer/status/815392891338194945</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_red_alert"><a class="anchor" href="#_red_alert"></a><a class="link" href="#_red_alert">Red Alert</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Fake name: Microsoft Corporation. Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 155. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/red-alert-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/red-alert-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JaromirHorejsi/status/815557601312329728">https://twitter.com/JaromirHorejsi/status/815557601312329728</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_first"><a class="anchor" href="#_first"></a><a class="link" href="#_first">First</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 156. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/first-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/first-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xcrypt_ransomware"><a class="anchor" href="#_xcrypt_ransomware"></a><a class="link" href="#_xcrypt_ransomware">XCrypt Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Written on Delphi. The user requests the victim to get in touch with him through ICQ to get the ransom and return the files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 157. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/xcrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/xcrypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/825790584971472902">https://twitter.com/JakubKroustek/status/825790584971472902</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_7zipper_ransomware"><a class="anchor" href="#_7zipper_ransomware"></a><a class="link" href="#_7zipper_ransomware">7Zipper Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 158. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/7zipper-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/7zipper-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://1.bp.blogspot.com/-ClM0LCPjQuk/WI-BgHTpdNI/AAAAAAAADc8/JyEQ8-pcJmsXIntuP-MMdE-pohVncxTXQCLcB/s1600/7-zip-logo.png">https://1.bp.blogspot.com/-ClM0LCPjQuk/WI-BgHTpdNI/AAAAAAAADc8/JyEQ8-pcJmsXIntuP-MMdE-pohVncxTXQCLcB/s1600/7-zip-logo.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zyka_ransomware"><a class="anchor" href="#_zyka_ransomware"></a><a class="link" href="#_zyka_ransomware">Zyka Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 170$ or EUR in Bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 159. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/zyka-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/zyka-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.pcrisk.com/removal-guides/10899-zyka-ransomware">https://www.pcrisk.com/removal-guides/10899-zyka-ransomware</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/StupidDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/StupidDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/GrujaRS/status/826153382557712385">https://twitter.com/GrujaRS/status/826153382557712385</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sureransom_ransomeware_fake"><a class="anchor" href="#_sureransom_ransomeware_fake"></a><a class="link" href="#_sureransom_ransomeware_fake">SureRansom Ransomeware (Fake)</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to strike worldwide. This ransomware does not really encrypt your files. Ransom requested is £50 using credit card.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 160. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/sureransom-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/sureransom-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.forbes.com/sites/leemathews/2017/01/27/fake-ransomware-is-tricking-people-into-paying/#777faed0381c">http://www.forbes.com/sites/leemathews/2017/01/27/fake-ransomware-is-tricking-people-into-paying/#777faed0381c</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netflix_ransomware"><a class="anchor" href="#_netflix_ransomware"></a><a class="link" href="#_netflix_ransomware">Netflix Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. This ransomware uses the known online library as a decoy. It poses as Netflix Code generator for Netflix login, but instead encrypts your files. The ransom is 100$ in Bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 161. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/netflix-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/netflix-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/netflix-scam-delivers-ransomware/">http://blog.trendmicro.com/trendlabs-security-intelligence/netflix-scam-delivers-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/rogue-netflix-app-spreads-netix-ransomware-that-targets-windows-7-and-10-users/">https://www.bleepingcomputer.com/news/security/rogue-netflix-app-spreads-netix-ransomware-that-targets-windows-7-and-10-users/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.darkreading.com/attacks-breaches/netflix-scam-spreads-ransomware/d/d-id/1328012">http://www.darkreading.com/attacks-breaches/netflix-scam-spreads-ransomware/d/d-id/1328012</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://4.bp.blogspot.com/-bQQ4DTIClvA/WJCIh6Uq2nI/AAAAAAAADfY/hB5HcjuGgh8rRJKeLHo" class="bare">https://4.bp.blogspot.com/-bQQ4DTIClvA/WJCIh6Uq2nI/AAAAAAAADfY/hB5HcjuGgh8rRJKeLHo</a><em>IRz3Ezth22-wCEw/s1600/form1.jpg[<a href="https://4.bp.blogspot.com/-bQQ4DTIClvA/WJCIh6Uq2nI/AAAAAAAADfY/hB5HcjuGgh8rRJKeLHo" class="bare">https://4.bp.blogspot.com/-bQQ4DTIClvA/WJCIh6Uq2nI/AAAAAAAADfY/hB5HcjuGgh8rRJKeLHo</a></em>IRz3Ezth22-wCEw/s1600/form1.jpg]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://4.bp.blogspot.com/-ZnWdPDprJOg/WJCPeCtP4HI/AAAAAAAADfw/kR0ifI1naSwTAwSuOPiw8ZCPr0tSIz1CgCLcB/s1600/netflix-akk.png">https://4.bp.blogspot.com/-ZnWdPDprJOg/WJCPeCtP4HI/AAAAAAAADfw/kR0ifI1naSwTAwSuOPiw8ZCPr0tSIz1CgCLcB/s1600/netflix-akk.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptoshield_1_0_ransomware_2"><a class="anchor" href="#_cryptoshield_1_0_ransomware_2"></a><a class="link" href="#_cryptoshield_1_0_ransomware_2">CryptoShield 1.0 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. CryptoShield 1.0 is a ransomware from the CryptoMixfamily.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 162. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/cryptoshield-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/cryptoshield-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/cryptomix-variant-named-cryptoshield-1-0-ransomware-distributed-by-exploit-kits/">https://www.bleepingcomputer.com/news/security/cryptomix-variant-named-cryptoshield-1-0-ransomware-distributed-by-exploit-kits/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_merry_christmas"><a class="anchor" href="#_merry_christmas"></a><a class="link" href="#_merry_christmas">Merry Christmas</a></h3>
<div class="paragraph">
<p>Its directed to English and Italian speaking users, therefore is able to infect worldwide. Most attacks are on organizations and servers. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. They pose as a Consumer complaint notification thats coming from Federal Trade Commission from USA, with an attached file called “complaint.pdf”. Written in Delphi by hacker MicrRP.</p>
</div>
<div class="paragraph">
<p>Merry Christmas is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Merry X-Mas</p>
</li>
<li>
<p>MRCR</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 163. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/mrcr1-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/mrcr1-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/-merry-christmas-ransomware-now-steals-user-private-data-via-diamondfox-malware/">https://www.bleepingcomputer.com/news/security/-merry-christmas-ransomware-now-steals-user-private-data-via-diamondfox-malware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.zdnet.com/article/not-such-a-merry-christmas-the-ransomware-that-also-steals-user-data/">http://www.zdnet.com/article/not-such-a-merry-christmas-the-ransomware-that-also-steals-user-data/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/merry-christmas-ransomware-and-its-dev-comodosecurity-not-bringing-holiday-cheer/">https://www.bleepingcomputer.com/news/security/merry-christmas-ransomware-and-its-dev-comodosecurity-not-bringing-holiday-cheer/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/mrcr">https://decrypter.emsisoft.com/mrcr</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_seoirse_ransomware"><a class="anchor" href="#_seoirse_ransomware"></a><a class="link" href="#_seoirse_ransomware">Seoirse Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Seoirse is how in Ireland people say the name George. Ransom is 0.5 Bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 164. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/seoirse-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/seoirse-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_killdisk_ransomware"><a class="anchor" href="#_killdisk_ransomware"></a><a class="link" href="#_killdisk_ransomware">KillDisk Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Every file is encrypted with a personal AES-key, and then AES-key encrypts with a RSA-1028 key. Hacking by TeleBots (Sandworm). Goes under a fake name: Update center or Microsoft Update center.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 165. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/killdisk-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/killdisk-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/killdisk-ransomware-now-targets-linux-prevents-boot-up-has-faulty-encryption/">https://www.bleepingcomputer.com/news/security/killdisk-ransomware-now-targets-linux-prevents-boot-up-has-faulty-encryption/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/killdisk-disk-wiping-malware-adds-ransomware-component/">https://www.bleepingcomputer.com/news/security/killdisk-disk-wiping-malware-adds-ransomware-component/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.zdnet.com/article/247000-killdisk-ransomware-demands-a-fortune-forgets-to-unlock-files/">http://www.zdnet.com/article/247000-killdisk-ransomware-demands-a-fortune-forgets-to-unlock-files/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.securityweek.com/destructive-killdisk-malware-turns-ransomware">http://www.securityweek.com/destructive-killdisk-malware-turns-ransomware</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2017/01/05/killdisk-now-targeting-linux-demands-250k-ransom-cant-decrypt/">http://www.welivesecurity.com/2017/01/05/killdisk-now-targeting-linux-demands-250k-ransom-cant-decrypt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://cyberx-labs.com/en/blog/new-killdisk-malware-brings-ransomware-into-industrial-domain/">https://cyberx-labs.com/en/blog/new-killdisk-malware-brings-ransomware-into-industrial-domain/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_derialock_ransomware"><a class="anchor" href="#_derialock_ransomware"></a><a class="link" href="#_derialock_ransomware">DeriaLock Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Maker is arizonacode and ransom amount is 20-30$. If the victim decides to pay the ransom, he will have to copy HWID and then speak to the hacker on Skype and forward him the payment.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 166. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/derialock-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/derialock-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-derialock-ransomware-active-on-christmas-includes-an-unlock-all-command/">https://www.bleepingcomputer.com/news/security/new-derialock-ransomware-active-on-christmas-includes-an-unlock-all-command/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_badencript_ransomware"><a class="anchor" href="#_badencript_ransomware"></a><a class="link" href="#_badencript_ransomware">BadEncript Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 167. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/badencript-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/badencript-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/813064189719805952">https://twitter.com/demonslay335/status/813064189719805952</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adamlocker_ransomware"><a class="anchor" href="#_adamlocker_ransomware"></a><a class="link" href="#_adamlocker_ransomware">AdamLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The name of the creator is puff69.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 168. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/adamlocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/adamlocker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_alphabet_ransomware"><a class="anchor" href="#_alphabet_ransomware"></a><a class="link" href="#_alphabet_ransomware">Alphabet Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. This ransomware poses as Windows 10 Critical Update Service. Offers you to update your Windows 10, but instead encrypts your files. For successful attack, the victim must have .NET Framework 4.5.2 installed on him computer.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 169. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/alphabet-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/alphabet-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/812331918633172992">https://twitter.com/PolarToffee/status/812331918633172992</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kokokrypt_ransomware"><a class="anchor" href="#_kokokrypt_ransomware"></a><a class="link" href="#_kokokrypt_ransomware">KoKoKrypt Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread by its creator in forums. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files and documents and more. The ransom is 0.1 bitcoins within 72 hours. Uses Windows Update as a decoy. Creator: Talnaci Alexandru</p>
</div>
<div class="paragraph">
<p>KoKoKrypt Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>KokoLocker  Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 170. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/kokokrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/kokokrypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://removevirusadware.com/tips-for-removeing-kokokrypt-ransomware/">http://removevirusadware.com/tips-for-removeing-kokokrypt-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_l33taf_locker_ransomware"><a class="anchor" href="#_l33taf_locker_ransomware"></a><a class="link" href="#_l33taf_locker_ransomware">L33TAF Locker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 0.5 bitcoins. The name of the creator is staffttt, he also created Fake CryptoLocker</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 171. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/l33taf-locker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/l33taf-locker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pclock4_ransomware"><a class="anchor" href="#_pclock4_ransomware"></a><a class="link" href="#_pclock4_ransomware">PClock4 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam (for example: “you have a criminal case against you”), fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>PClock4 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PClock SysGop Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 172. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/pclock4-sysgop-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/pclock4-sysgop-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_guster_ransomware"><a class="anchor" href="#_guster_ransomware"></a><a class="link" href="#_guster_ransomware">Guster Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. This ransomware uses VBS-script to send a voice message as the first few lines of the note.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 173. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/guster-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/guster-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/812131324979007492">https://twitter.com/BleepinComputer/status/812131324979007492</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_roga"><a class="anchor" href="#_roga"></a><a class="link" href="#_roga">Roga</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The hacker requests the ransom in Play Store cards. <a href="https://3.bp.blogspot.com/-ClUef8T55f4/WGKb8U4GeaI/AAAAAAAACzg/UFD0X2sORHYTVRNBSoqd5q7TBrOblQHmgCLcB/s1600/site.png" class="bare">https://3.bp.blogspot.com/-ClUef8T55f4/WGKb8U4GeaI/AAAAAAAACzg/UFD0X2sORHYTVRNBSoqd5q7TBrOblQHmgCLcB/s1600/site.png</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 174. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/roga-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/roga-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptolocker3_ransomware"><a class="anchor" href="#_cryptolocker3_ransomware"></a><a class="link" href="#_cryptolocker3_ransomware">CryptoLocker3 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Creator is staffttt and the ransom is 0.5 botcoins.</p>
</div>
<div class="paragraph">
<p>CryptoLocker3 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Fake CryptoLocker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 175. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/cryptolocker3-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/cryptolocker3-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_proposalcrypt_ransomware"><a class="anchor" href="#_proposalcrypt_ransomware"></a><a class="link" href="#_proposalcrypt_ransomware">ProposalCrypt Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The ransom is 1.0 bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 176. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/proposalcrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/proposalcrypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.archersecuritygroup.com/what-is-ransomware/">http://www.archersecuritygroup.com/what-is-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/812002960083394560">https://twitter.com/demonslay335/status/812002960083394560</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/811613888705859586">https://twitter.com/malwrhunterteam/status/811613888705859586</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_manifestus_ransomware"><a class="anchor" href="#_manifestus_ransomware"></a><a class="link" href="#_manifestus_ransomware">Manifestus Ransomware </a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The hacker demands 0.2 bitcoins. The ransomware poses as a Window update.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 177. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/manifestus-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/manifestus-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-23rd-2016-cryptxxx-koolova-cerber-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-23rd-2016-cryptxxx-koolova-cerber-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/811587154983981056">https://twitter.com/struppigel/status/811587154983981056</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_enkripsipc_ransomware"><a class="anchor" href="#_enkripsipc_ransomware"></a><a class="link" href="#_enkripsipc_ransomware">EnkripsiPC Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The name of the hacker is humanpuff69 and he requests 0.5 bitcoins. The encryption password is based on the computer name</p>
</div>
<div class="paragraph">
<p>EnkripsiPC Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>IDRANSOMv3</p>
</li>
<li>
<p>Manifestus</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 178. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/enkripsipc-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/enkripsipc-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/811343914712100872">https://twitter.com/demonslay335/status/811343914712100872</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/811264254481494016">https://twitter.com/BleepinComputer/status/811264254481494016</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/811587154983981056">https://twitter.com/struppigel/status/811587154983981056</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_braincrypt_ransomware"><a class="anchor" href="#_braincrypt_ransomware"></a><a class="link" href="#_braincrypt_ransomware">BrainCrypt Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. So far the victims are from Belarus and Germany.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 179. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/braincrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/braincrypt-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_msn_cryptolocker_ransomware"><a class="anchor" href="#_msn_cryptolocker_ransomware"></a><a class="link" href="#_msn_cryptolocker_ransomware">MSN CryptoLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 0.2 bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 180. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/msn-cryptolocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/msn-cryptolocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/810766686005719040">https://twitter.com/struppigel/status/810766686005719040</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptoblock_ransomware"><a class="anchor" href="#_cryptoblock_ransomware"></a><a class="link" href="#_cryptoblock_ransomware">CryptoBlock Ransomware </a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The ransom is in the amount is 0.3 bitcoins. The ransomware is disguises themselves as Adobe Systems, Incorporated. RaaS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 181. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/cryptoblock-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/cryptoblock-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/drProct0r/status/810500976415281154">https://twitter.com/drProct0r/status/810500976415281154</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aes_ni_ransomware"><a class="anchor" href="#_aes_ni_ransomware"></a><a class="link" href="#_aes_ni_ransomware">AES-NI Ransomware </a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 182. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/aes-ni-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/aes-ni-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_koolova_ransomware"><a class="anchor" href="#_koolova_ransomware"></a><a class="link" href="#_koolova_ransomware">Koolova Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The hacker of this ransomware tends to make lots of spelling errors in his requests. With Italian text that only targets the Test folder on the user&#8217;s desktop</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 183. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/koolova-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/koolova-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/koolova-ransomware-decrypts-for-free-if-you-read-two-articles-about-ransomware/">https://www.bleepingcomputer.com/news/security/koolova-ransomware-decrypts-for-free-if-you-read-two-articles-about-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fake_globe_ransomware"><a class="anchor" href="#_fake_globe_ransomware"></a><a class="link" href="#_fake_globe_ransomware">Fake Globe Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… The ransom is 1bitcoin.</p>
</div>
<div class="paragraph">
<p>Fake Globe Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Globe Imposter</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 184. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/fake-globe-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/fake-globe-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-30th-2016-infected-tvs-and-open-source-ransomware-sucks/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-30th-2016-infected-tvs-and-open-source-ransomware-sucks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/fwosar/status/812421183245287424">https://twitter.com/fwosar/status/812421183245287424</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/globeimposter">https://decrypter.emsisoft.com/globeimposter</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/809795402421641216">https://twitter.com/malwrhunterteam/status/809795402421641216</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_v8locker_ransomware"><a class="anchor" href="#_v8locker_ransomware"></a><a class="link" href="#_v8locker_ransomware">V8Locker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc…</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 185. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/v8locker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/v8locker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptorium_fake_ransomware"><a class="anchor" href="#_cryptorium_fake_ransomware"></a><a class="link" href="#_cryptorium_fake_ransomware">Cryptorium (Fake Ransomware)</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It SUPPOSEDLY encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc., however your files are not really encrypted, only the names are changed.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 186. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/cryptorium-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/cryptorium-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_antihacker2017_ransomware"><a class="anchor" href="#_antihacker2017_ransomware"></a><a class="link" href="#_antihacker2017_ransomware">Antihacker2017 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to Russian speaking users, there fore is able to infect mosty the old USSR countries. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc … The hacker goes by the nickname Antihacker and requests the victim to send him an email for the decryption. He does not request any money only a warning about looking at porn (gay, incest and rape porn to be specific).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 187. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/antihacker2017-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/antihacker2017-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cia_special_agent_767_ransomware_fake"><a class="anchor" href="#_cia_special_agent_767_ransomware_fake"></a><a class="link" href="#_cia_special_agent_767_ransomware_fake">CIA Special Agent 767 Ransomware (FAKE!!!)</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect users all over the world. It is spread using email spam, fake updates, attachments and so on. It SUPPOSEDLY encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… Your files are not really encrypted and nothing actually happens, however the hacker does ask the victim to pay a sum of 100$, after 5 days the sum goes up to 250$ and thereafter to 500$. After the payment is received, the victim gets the following message informing him that he has been fooled and he simply needed to delete the note. <a href="https://4.bp.blogspot.com/-T8iSbbGOz84/WFGZEbuRfCI/AAAAAAAACm0/SO8Srwx2UIM3FPZcZl7W76oSDCsnq2vfgCPcB/s1600/code2.jpg" class="bare">https://4.bp.blogspot.com/-T8iSbbGOz84/WFGZEbuRfCI/AAAAAAAACm0/SO8Srwx2UIM3FPZcZl7W76oSDCsnq2vfgCPcB/s1600/code2.jpg</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 188. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/cia-special-agent-767-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/cia-special-agent-767-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/virus-removal/remove-cia-special-agent-767-screen-locker">https://www.bleepingcomputer.com/virus-removal/remove-cia-special-agent-767-screen-locker</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-16th-2016-samas-no-more-ransom-screen-lockers-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-16th-2016-samas-no-more-ransom-screen-lockers-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://guides.yoosecurity.com/cia-special-agent-767-virus-locks-your-pc-screen-how-to-unlock/">https://guides.yoosecurity.com/cia-special-agent-767-virus-locks-your-pc-screen-how-to-unlock/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_loveserver_ransomware"><a class="anchor" href="#_loveserver_ransomware"></a><a class="link" href="#_loveserver_ransomware">LoveServer Ransomware </a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… This hacker request your IP address in return for the decryption.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 189. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/loveserver-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/loveserver-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kraken_ransomware"><a class="anchor" href="#_kraken_ransomware"></a><a class="link" href="#_kraken_ransomware">Kraken Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… The hacker requests 2 bitcoins in return for the files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 190. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/kraken-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/kraken-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_antix_ransomware"><a class="anchor" href="#_antix_ransomware"></a><a class="link" href="#_antix_ransomware">Antix Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… The ransom is 0.25 bitcoins and the nickname of the hacker is FRC 2016.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 191. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/antix-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/antix-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_payday_ransomware"><a class="anchor" href="#_payday_ransomware"></a><a class="link" href="#_payday_ransomware">PayDay Ransomware </a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… The ransom is R$950 which is due in 5 days. (R$ is a Brazilian currency) Based off of Hidden-Tear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 192. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/payday-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/payday-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/808316635094380544">https://twitter.com/BleepinComputer/status/808316635094380544</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_slimhem_ransomware"><a class="anchor" href="#_slimhem_ransomware"></a><a class="link" href="#_slimhem_ransomware">Slimhem Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is NOT spread using email spam, fake updates, attachments and so on. It simply places a decrypt file on your computer.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 193. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/slimhem-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/slimhem-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_m4n1f3sto_ransomware_fake"><a class="anchor" href="#_m4n1f3sto_ransomware_fake"></a><a class="link" href="#_m4n1f3sto_ransomware_fake">M4N1F3STO Ransomware (FAKE!!!!!)</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… FILES DONT REALLY GET DELETED NOR DO THEY GET ENCRYPTED!!!!!!!</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 194. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/m4n1f3sto-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/m4n1f3sto-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dale_ransomware"><a class="anchor" href="#_dale_ransomware"></a><a class="link" href="#_dale_ransomware">Dale Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… CHIP &gt; DALE</p>
</div>
<div class="paragraph">
<p>Dale Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DaleLocker Ransomware</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_ultralocker_ransomware"><a class="anchor" href="#_ultralocker_ransomware"></a><a class="link" href="#_ultralocker_ransomware">UltraLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… Based on the idiotic open-source ransomware called CryptoWire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 195. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/ultralocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/ultralocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/807161652663742465">https://twitter.com/struppigel/status/807161652663742465</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aes_key_gen_assist_ransomware"><a class="anchor" href="#_aes_key_gen_assist_ransomware"></a><a class="link" href="#_aes_key_gen_assist_ransomware">AES_KEY_GEN_ASSIST Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc…</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 196. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/aeskeygenassist-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/aeskeygenassist-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/09/dxxd-ransomware.html">https://id-ransomware.blogspot.co.il/2016/09/dxxd-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/634258/aes-key-gen-assistprotonmailcom-help-support/">https://www.bleepingcomputer.com/forums/t/634258/aes-key-gen-assistprotonmailcom-help-support/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_code_virus_ransomware"><a class="anchor" href="#_code_virus_ransomware"></a><a class="link" href="#_code_virus_ransomware">Code Virus Ransomware </a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 197. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/code-virus-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/code-virus-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flkr_ransomware"><a class="anchor" href="#_flkr_ransomware"></a><a class="link" href="#_flkr_ransomware">FLKR Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 198. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/flkr-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/flkr-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_popcorn_time_ransomware"><a class="anchor" href="#_popcorn_time_ransomware"></a><a class="link" href="#_popcorn_time_ransomware">PopCorn Time Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. These hackers claim to be students from Syria. This ransomware poses as the popular torrent movie screener called PopCorn. These criminals give you the chance to retrieve your files “for free” by spreading this virus to others. Like shown in the note bellow: <a href="https://www.bleepstatic.com/images/news/ransomware/p/Popcorn-time/refer-a-friend.png" class="bare">https://www.bleepstatic.com/images/news/ransomware/p/Popcorn-time/refer-a-friend.png</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 199. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/popcorntime-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/popcorntime-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-scheme-spread-popcorn-time-ransomware-get-chance-of-free-decryption-key/">https://www.bleepingcomputer.com/news/security/new-scheme-spread-popcorn-time-ransomware-get-chance-of-free-decryption-key/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hackedlocker_ransomware"><a class="anchor" href="#_hackedlocker_ransomware"></a><a class="link" href="#_hackedlocker_ransomware">HackedLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… NO POINT OF PAYING THE RANSOM—THE HACKER DOES NOT GIVE A DECRYPT AFTERWARDS.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 200. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/hackedlocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/hackedlocker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_goldeneye_ransomware"><a class="anchor" href="#_goldeneye_ransomware"></a><a class="link" href="#_goldeneye_ransomware">GoldenEye Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc…</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 201. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/goldeneye-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/goldeneye-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/petya-ransomware-returns-with-goldeneye-version-continuing-james-bond-theme/">https://www.bleepingcomputer.com/news/security/petya-ransomware-returns-with-goldeneye-version-continuing-james-bond-theme/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/634778/golden-eye-virus/">https://www.bleepingcomputer.com/forums/t/634778/golden-eye-virus/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sage_ransomware"><a class="anchor" href="#_sage_ransomware"></a><a class="link" href="#_sage_ransomware">Sage Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc…</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 202. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/sage-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/sage-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/634978/sage-file-sample-extension-sage/">https://www.bleepingcomputer.com/forums/t/634978/sage-file-sample-extension-sage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/634747/sage-20-ransomware-sage-support-help-topic/">https://www.bleepingcomputer.com/forums/t/634747/sage-20-ransomware-sage-support-help-topic/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sq_ransomware"><a class="anchor" href="#_sq_ransomware"></a><a class="link" href="#_sq_ransomware">SQ_ Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… This hacker requests 4 bitcoins for ransom.</p>
</div>
<div class="paragraph">
<p>SQ_ Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>VO_ Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 203. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/sq-vo-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/sq-vo-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_matrix"><a class="anchor" href="#_matrix"></a><a class="link" href="#_matrix">Matrix</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc…</p>
</div>
<div class="paragraph">
<p>Matrix is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Malta Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 204. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-2nd-2016-screenlockers-kangaroo-the-sfmta-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-2nd-2016-screenlockers-kangaroo-the-sfmta-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/matrix-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/matrix-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/rommeljoven17/status/804251901529231360">https://twitter.com/rommeljoven17/status/804251901529231360</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_satan666_ransomware"><a class="anchor" href="#_satan666_ransomware"></a><a class="link" href="#_satan666_ransomware">Satan666 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 205. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/satan666-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/satan666-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rip_phoenix_ransomware"><a class="anchor" href="#_rip_phoenix_ransomware"></a><a class="link" href="#_rip_phoenix_ransomware">RIP (Phoenix) Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 206. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/rip-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/rip-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/804810315456200704">https://twitter.com/BleepinComputer/status/804810315456200704</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_locked_in_ransomware_or_novalid_ransomware"><a class="anchor" href="#_locked_in_ransomware_or_novalid_ransomware"></a><a class="link" href="#_locked_in_ransomware_or_novalid_ransomware">Locked-In Ransomware or NoValid Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on RemindMe</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 207. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/novalid-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/novalid-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/634754/locked-in-ransomware-help-support-restore-corupted-fileshtml/">https://www.bleepingcomputer.com/forums/t/634754/locked-in-ransomware-help-support-restore-corupted-fileshtml/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/807169774098796544">https://twitter.com/struppigel/status/807169774098796544</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chartwig_ransomware"><a class="anchor" href="#_chartwig_ransomware"></a><a class="link" href="#_chartwig_ransomware">Chartwig Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 208. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/chartwig-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/chartwig-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_renlocker_ransomware_fake"><a class="anchor" href="#_renlocker_ransomware_fake"></a><a class="link" href="#_renlocker_ransomware_fake">RenLocker Ransomware (FAKE)</a></h3>
<div class="paragraph">
<p>It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The files dont actually get encrypted, their names get changed using this formula: <span class="www-hash-part-">[number]</span>[.crypter]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 209. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/renlocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/renlocker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_thanksgiving_ransomware"><a class="anchor" href="#_thanksgiving_ransomware"></a><a class="link" href="#_thanksgiving_ransomware">Thanksgiving Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 210. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/thanksgiving-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/thanksgiving-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/07/stampado-ransomware-1.html">https://id-ransomware.blogspot.co.il/2016/07/stampado-ransomware-1.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/801486420368093184">https://twitter.com/BleepinComputer/status/801486420368093184</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cockblocker_ransomware"><a class="anchor" href="#_cockblocker_ransomware"></a><a class="link" href="#_cockblocker_ransomware">CockBlocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 211. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/cockblocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/cockblocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/801910919739674624">https://twitter.com/jiriatvirlab/status/801910919739674624</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lomix_ransomware"><a class="anchor" href="#_lomix_ransomware"></a><a class="link" href="#_lomix_ransomware">Lomix Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on the idiotic open-source ransomware called CryptoWire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 212. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/lomix-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/lomix-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/siri_urz/status/801815087082274816">https://twitter.com/siri_urz/status/801815087082274816</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ozozalocker_ransomware"><a class="anchor" href="#_ozozalocker_ransomware"></a><a class="link" href="#_ozozalocker_ransomware">OzozaLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. <a href="https://3.bp.blogspot.com/--jubfYRaRmw/WDaOyZXkAaI/AAAAAAAACQE/E63a4FnaOfACZ07s1xUiv_haxy8cp5YCACLcB/s1600/ozoza2.png" class="bare">https://3.bp.blogspot.com/--jubfYRaRmw/WDaOyZXkAaI/AAAAAAAACQE/E63a4FnaOfACZ07s1xUiv_haxy8cp5YCACLcB/s1600/ozoza2.png</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 213. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/ozozalocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/ozozalocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/ozozalocker">https://decrypter.emsisoft.com/ozozalocker</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/801503401867673603">https://twitter.com/malwrhunterteam/status/801503401867673603</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crypute_ransomware"><a class="anchor" href="#_crypute_ransomware"></a><a class="link" href="#_crypute_ransomware">Crypute Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Crypute Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>m0on Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 214. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/crypute-ransomware-m0on.html">https://id-ransomware.blogspot.co.il/2016/11/crypute-ransomware-m0on.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/virus-removal/threat/ransomware/">https://www.bleepingcomputer.com/virus-removal/threat/ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nmoreira_ransomware"><a class="anchor" href="#_nmoreira_ransomware"></a><a class="link" href="#_nmoreira_ransomware">NMoreira Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>NMoreira Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Fake Maktub Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 215. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/nmoreira-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/nmoreira-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/airacrop-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/airacrop-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vindowslocker_ransomware"><a class="anchor" href="#_vindowslocker_ransomware"></a><a class="link" href="#_vindowslocker_ransomware">VindowsLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The ransom amount is 349.99$ and the hacker seems to be from India. He disguises himself as Microsoft Support.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 216. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/vindowslocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/vindowslocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://malwarebytes.app.box.com/s/gdu18hr17mwqszj3hjw5m3sw84k8hlph">https://malwarebytes.app.box.com/s/gdu18hr17mwqszj3hjw5m3sw84k8hlph</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://rol.im/VindowsUnlocker.zip">https://rol.im/VindowsUnlocker.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/800729944112427008">https://twitter.com/JakubKroustek/status/800729944112427008</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/vindowslocker-ransomware-mimics-tech-support-scam-not-the-other-way-around/">https://www.bleepingcomputer.com/news/security/vindowslocker-ransomware-mimics-tech-support-scam-not-the-other-way-around/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_donald_trump_2_ransomware"><a class="anchor" href="#_donald_trump_2_ransomware"></a><a class="link" href="#_donald_trump_2_ransomware">Donald Trump 2 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Here is the original ransomware under this name: <a href="http://id-ransomware.blogspot.co.il/2016/09/donald-trump-ransomware.html" class="bare">http://id-ransomware.blogspot.co.il/2016/09/donald-trump-ransomware.html</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 217. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://id-ransomware.blogspot.co.il/2016/09/donald-trump-ransomware.html">http://id-ransomware.blogspot.co.il/2016/09/donald-trump-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-donald-trump-ransomware-tries-to-build-walls-around-your-files/">https://www.bleepingcomputer.com/news/security/the-donald-trump-ransomware-tries-to-build-walls-around-your-files/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nagini_ransomware"><a class="anchor" href="#_nagini_ransomware"></a><a class="link" href="#_nagini_ransomware">Nagini Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Looks for C:\Temp\voldemort.horcrux</p>
</div>
<div class="paragraph">
<p>Nagini Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Voldemort Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 218. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://id-ransomware.blogspot.co.il/2016/09/nagini-voldemort-ransomware.html">http://id-ransomware.blogspot.co.il/2016/09/nagini-voldemort-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-nagini-ransomware-sics-voldemort-on-your-files/">https://www.bleepingcomputer.com/news/security/the-nagini-ransomware-sics-voldemort-on-your-files/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shelllocker_ransomware"><a class="anchor" href="#_shelllocker_ransomware"></a><a class="link" href="#_shelllocker_ransomware">ShellLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 219. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/shelllocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/shelllocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/799388289337671680">https://twitter.com/JakubKroustek/status/799388289337671680</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chip_ransomware"><a class="anchor" href="#_chip_ransomware"></a><a class="link" href="#_chip_ransomware">Chip Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Chip Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ChipLocker Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 220. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/chip-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/chip-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware-traffic-analysis.net/2016/11/17/index.html">http://malware-traffic-analysis.net/2016/11/17/index.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/rig-e-exploit-kit-now-distributing-new-chip-ransomware/">https://www.bleepingcomputer.com/news/security/rig-e-exploit-kit-now-distributing-new-chip-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dharma_ransomware"><a class="anchor" href="#_dharma_ransomware"></a><a class="link" href="#_dharma_ransomware">Dharma Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. CrySiS  &gt; Dharma Note: ATTENTION! At the moment, your system is not protected. We can fix it and restore files. To restore the system write to this address: <a href="mailto:bitcoin143@india.com">bitcoin143@india.com</a>. CrySiS variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 221. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/dharma-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/dharma-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/kaspersky-releases-decryptor-for-the-dharma-ransomware/">https://www.bleepingcomputer.com/news/security/kaspersky-releases-decryptor-for-the-dharma-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_angela_merkel_ransomware"><a class="anchor" href="#_angela_merkel_ransomware"></a><a class="link" href="#_angela_merkel_ransomware">Angela Merkel Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 222. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/angela-merkel-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/angela-merkel-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/798268218364358656">https://twitter.com/malwrhunterteam/status/798268218364358656</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptoluck_ransomware"><a class="anchor" href="#_cryptoluck_ransomware"></a><a class="link" href="#_cryptoluck_ransomware">CryptoLuck Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>CryptoLuck Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>YafunnLocker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 223. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/cryptoluck-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/cryptoluck-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/cryptoluck-ransomware-being-malvertised-via-rig-e-exploit-kits/">http://www.bleepingcomputer.com/news/security/cryptoluck-ransomware-being-malvertised-via-rig-e-exploit-kits/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwareforme/status/798258032115322880">https://twitter.com/malwareforme/status/798258032115322880</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crypton_ransomware"><a class="anchor" href="#_crypton_ransomware"></a><a class="link" href="#_crypton_ransomware">Crypton Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Crypton Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Nemesis</p>
</li>
<li>
<p>X3M</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 224. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/crypton-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/crypton-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/crypton">https://decrypter.emsisoft.com/crypton</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/crypton-ransomware-is-here-and-its-not-so-bad-/">https://www.bleepingcomputer.com/news/security/crypton-ransomware-is-here-and-its-not-so-bad-/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/829353444632825856">https://twitter.com/JakubKroustek/status/829353444632825856</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_karma_ransomware"><a class="anchor" href="#_karma_ransomware"></a><a class="link" href="#_karma_ransomware">Karma Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. pretends to be a Windows optimization program called Windows-TuneUp</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 225. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/karma-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/karma-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/researcher-finds-the-karma-ransomware-being-distributed-via-pay-per-install-network/">https://www.bleepingcomputer.com/news/security/researcher-finds-the-karma-ransomware-being-distributed-via-pay-per-install-network/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-18th-2016-crysis-cryptoluck-chip-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-18th-2016-crysis-cryptoluck-chip-and-more/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wickedlocker_ht_ransomware"><a class="anchor" href="#_wickedlocker_ht_ransomware"></a><a class="link" href="#_wickedlocker_ht_ransomware">WickedLocker HT Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 226. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/wickedlocker-ht-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/wickedlocker-ht-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pclock3_ransomware"><a class="anchor" href="#_pclock3_ransomware"></a><a class="link" href="#_pclock3_ransomware">PClock3 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. CryptoLocker Copycat</p>
</div>
<div class="paragraph">
<p>PClock3 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PClock SuppTeam Ransomware</p>
</li>
<li>
<p>WinPlock</p>
</li>
<li>
<p>CryptoLocker clone</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 227. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/old-cryptolocker-copycat-named-pclock-resurfaces-with-new-attacks/">https://www.bleepingcomputer.com/news/security/old-cryptolocker-copycat-named-pclock-resurfaces-with-new-attacks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/suppteam-ransomware-sysras.html">https://id-ransomware.blogspot.co.il/2016/11/suppteam-ransomware-sysras.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/09/updated-pclock-ransomware-still-comes-up-short/">http://researchcenter.paloaltonetworks.com/2015/09/updated-pclock-ransomware-still-comes-up-short/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kolobo_ransomware"><a class="anchor" href="#_kolobo_ransomware"></a><a class="link" href="#_kolobo_ransomware">Kolobo Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Kolobo Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Kolobocheg Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 228. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.ransomware.wiki/tag/kolobo/">https://www.ransomware.wiki/tag/kolobo/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/kolobo-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/kolobo-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://forum.drweb.com/index.php?showtopic=315142">https://forum.drweb.com/index.php?showtopic=315142</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_paysafegen_german_ransomware"><a class="anchor" href="#_paysafegen_german_ransomware"></a><a class="link" href="#_paysafegen_german_ransomware">PaySafeGen (German) Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect German speaking users, since the note is written in German. Mostly affects users in German speaking countries. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>PaySafeGen (German) Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Paysafecard Generator 2016</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 229. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/paysafegen-german-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/paysafegen-german-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/796083768155078656">https://twitter.com/JakubKroustek/status/796083768155078656</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_telecrypt_ransomware"><a class="anchor" href="#_telecrypt_ransomware"></a><a class="link" href="#_telecrypt_ransomware">Telecrypt Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect Russian speaking users, since the note is written in Russian. Therefore, residents of Russian speaking country are affected. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. The ransomwares authors would request around $75 from their victims to provide them with a decryptor (payments are accepted via Russian payment services Qiwi or Yandex.Money ). Right from the start, however, researchers suggested that TeleCrypt was written by cybercriminals without advanced skills. Telecrypt will generate a random string to encrypt with that is between 10-20 length and only contain the letters vo,pr,bm,xu,zt,dq.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 230. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/telecrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/telecrypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.securityweek.com/telecrypt-ransomwares-encryption-cracked">http://www.securityweek.com/telecrypt-ransomwares-encryption-cracked</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://malwarebytes.app.box.com/s/kkxwgzbpwe7oh59xqfwcz97uk0q05kp3">https://malwarebytes.app.box.com/s/kkxwgzbpwe7oh59xqfwcz97uk0q05kp3</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2016/11/telecrypt-the-ransomware-abusing-telegram-api-defeated/">https://blog.malwarebytes.com/threat-analysis/2016/11/telecrypt-the-ransomware-abusing-telegram-api-defeated/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/76558/the-first-cryptor-to-exploit-telegram/">https://securelist.com/blog/research/76558/the-first-cryptor-to-exploit-telegram/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cerbertear_ransomware"><a class="anchor" href="#_cerbertear_ransomware"></a><a class="link" href="#_cerbertear_ransomware">CerberTear Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 231. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/cerbertear-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/cerbertear-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/november-2016-month-ransomware/">https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/november-2016-month-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/795630452128227333">https://twitter.com/struppigel/status/795630452128227333</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fucksociety_ransomware"><a class="anchor" href="#_fucksociety_ransomware"></a><a class="link" href="#_fucksociety_ransomware">FuckSociety Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Hidden Tear &gt;&gt; APT Ransomware + HYPERLINK "https://id-ransomware.blogspot.ru/2016/05/remindme-ransomware-2.html" "_blank" RemindMe  &gt; FuckSociety</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 232. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/fucksociety-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/fucksociety-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_paydos_ransomware"><a class="anchor" href="#_paydos_ransomware"></a><a class="link" href="#_paydos_ransomware">PayDOS Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Batch file; Passcode: AES1014DW256 or RSA1014DJW2048</p>
</div>
<div class="paragraph">
<p>PayDOS Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Serpent Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 233. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/paydos-ransomware-serpent.html">https://id-ransomware.blogspot.co.il/2016/11/paydos-ransomware-serpent.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/ransomware-goes-retro-with-paydos-and-serpent-written-as-batch-files/">https://www.bleepingcomputer.com/news/security/ransomware-goes-retro-with-paydos-and-serpent-written-as-batch-files/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-4th-2016-cerber-paydos-alcatraz-locker-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-4th-2016-cerber-paydos-alcatraz-locker-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/new-serpent-ransomware-targets-danish-speakers">https://www.proofpoint.com/us/threat-insight/post/new-serpent-ransomware-targets-danish-speakers</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zscreenlocker_ransomware"><a class="anchor" href="#_zscreenlocker_ransomware"></a><a class="link" href="#_zscreenlocker_ransomware">zScreenLocker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 234. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/zscreenlocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/zscreenlocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/november-2016-month-ransomware/">https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/november-2016-month-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/794077145349967872">https://twitter.com/struppigel/status/794077145349967872</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gremit_ransomware"><a class="anchor" href="#_gremit_ransomware"></a><a class="link" href="#_gremit_ransomware">Gremit Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 235. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/gremit-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/gremit-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/794444032286060544">https://twitter.com/struppigel/status/794444032286060544</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-4th-2016-cerber-paydos-alcatraz-locker-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-4th-2016-cerber-paydos-alcatraz-locker-and-more/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hollycrypt_ransomware"><a class="anchor" href="#_hollycrypt_ransomware"></a><a class="link" href="#_hollycrypt_ransomware">Hollycrypt Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 236. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/hollycrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/hollycrypt-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_btclocker_ransomware"><a class="anchor" href="#_btclocker_ransomware"></a><a class="link" href="#_btclocker_ransomware">BTCLocker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>BTCLocker Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BTC Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 237. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/btclocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/btclocker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kangaroo_ransomware"><a class="anchor" href="#_kangaroo_ransomware"></a><a class="link" href="#_kangaroo_ransomware">Kangaroo Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. From the developer behind the Apocalypse Ransomware, Fabiansomware, and Esmeralda</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 238. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/kangaroo-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/kangaroo-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-kangaroo-ransomware-not-only-encrypts-your-data-but-tries-to-lock-you-out-of-windows/">https://www.bleepingcomputer.com/news/security/the-kangaroo-ransomware-not-only-encrypts-your-data-but-tries-to-lock-you-out-of-windows/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dummyencrypter_ransomware"><a class="anchor" href="#_dummyencrypter_ransomware"></a><a class="link" href="#_dummyencrypter_ransomware">DummyEncrypter Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 239. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/dummyencrypter-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/dummyencrypter-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_encryptss77_ransomware"><a class="anchor" href="#_encryptss77_ransomware"></a><a class="link" href="#_encryptss77_ransomware">Encryptss77 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Encryptss77 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SFX Monster Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 240. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://virusinfo.info/showthread.php?t=201710">http://virusinfo.info/showthread.php?t=201710</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/encryptss77-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/encryptss77-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winrarer_ransomware"><a class="anchor" href="#_winrarer_ransomware"></a><a class="link" href="#_winrarer_ransomware">WinRarer Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 241. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/winrarer-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/winrarer-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_russian_globe_ransomware"><a class="anchor" href="#_russian_globe_ransomware"></a><a class="link" href="#_russian_globe_ransomware">Russian Globe Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 242. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/russian-globe-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/russian-globe-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zerocrypt_ransomware"><a class="anchor" href="#_zerocrypt_ransomware"></a><a class="link" href="#_zerocrypt_ransomware">ZeroCrypt Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 243. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/zerocrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/zerocrypt-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rotorcrypt_rotocrypt_tar_ransomware"><a class="anchor" href="#_rotorcrypt_rotocrypt_tar_ransomware"></a><a class="link" href="#_rotorcrypt_rotocrypt_tar_ransomware">RotorCrypt(RotoCrypt, Tar) Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 244. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/rotorcrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/rotorcrypt-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ishtar_ransomware"><a class="anchor" href="#_ishtar_ransomware"></a><a class="link" href="#_ishtar_ransomware">Ishtar Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 245. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/ishtar-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/ishtar-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_masterbuster_ransomware"><a class="anchor" href="#_masterbuster_ransomware"></a><a class="link" href="#_masterbuster_ransomware">MasterBuster Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 246. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/masterbuster-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/masterbuster-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/791943837874651136">https://twitter.com/struppigel/status/791943837874651136</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jackpot_ransomware"><a class="anchor" href="#_jackpot_ransomware"></a><a class="link" href="#_jackpot_ransomware">JackPot Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>JackPot Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Jack.Pot Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 247. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/jackpot-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/jackpot-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/791639214152617985">https://twitter.com/struppigel/status/791639214152617985</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-28-2016-locky-angry-duck-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-28-2016-locky-angry-duck-and-more/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_onyx_ransomeware"><a class="anchor" href="#_onyx_ransomeware"></a><a class="link" href="#_onyx_ransomeware">ONYX Ransomeware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Georgian ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 248. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/onyx-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/onyx-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/791557636164558848">https://twitter.com/struppigel/status/791557636164558848</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-28-2016-locky-angry-duck-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-28-2016-locky-angry-duck-and-more/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ifn643_ransomware"><a class="anchor" href="#_ifn643_ransomware"></a><a class="link" href="#_ifn643_ransomware">IFN643 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 249. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/ifn643-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/ifn643-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/791576159960072192">https://twitter.com/struppigel/status/791576159960072192</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-28-2016-locky-angry-duck-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-28-2016-locky-angry-duck-and-more/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_alcatraz_locker_ransomware"><a class="anchor" href="#_alcatraz_locker_ransomware"></a><a class="link" href="#_alcatraz_locker_ransomware">Alcatraz Locker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 250. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/alcatraz-locker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/alcatraz-locker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-4th-2016-cerber-paydos-alcatraz-locker-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-4th-2016-cerber-paydos-alcatraz-locker-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/792796055020642304">https://twitter.com/PolarToffee/status/792796055020642304</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_esmeralda_ransomware"><a class="anchor" href="#_esmeralda_ransomware"></a><a class="link" href="#_esmeralda_ransomware">Esmeralda Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 251. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/esmeralda-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/esmeralda-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/630835/esmeralda-ransomware/">https://www.bleepingcomputer.com/forums/t/630835/esmeralda-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_encryptile_ransomware"><a class="anchor" href="#_encryptile_ransomware"></a><a class="link" href="#_encryptile_ransomware">EncrypTile Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 252. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/encryptile-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/encryptile-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fileice_ransomware_survey_ransomware"><a class="anchor" href="#_fileice_ransomware_survey_ransomware"></a><a class="link" href="#_fileice_ransomware_survey_ransomware">Fileice Ransomware Survey Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Sample of how the hacker tricks the user using the survey method. <a href="https://1.bp.blogspot.com/-72ECd1vsUdE/WBMSzPQEgzI/AAAAAAAABzA/i8V-Kg8Gstcn_7-YZK__PDC2VgafWcfDgCLcB/s1600/survey-screen.png" class="bare">https://1.bp.blogspot.com/-72ECd1vsUdE/WBMSzPQEgzI/AAAAAAAABzA/i8V-Kg8Gstcn_7-YZK__PDC2VgafWcfDgCLcB/s1600/survey-screen.png</a> The hacker definatly has a sense of humor: <a href="https://1.bp.blogspot.com/-2AlvtcvdyUY/WBMVptG_V5I/AAAAAAAABzc/1KvAMeDmY2w9BN9vkqZO8LWkBu7T9mvDACLcB/s1600/ThxForYurTyme.JPG" class="bare">https://1.bp.blogspot.com/-2AlvtcvdyUY/WBMVptG_V5I/AAAAAAAABzc/1KvAMeDmY2w9BN9vkqZO8LWkBu7T9mvDACLcB/s1600/ThxForYurTyme.JPG</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 253. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/fileice-ransomware-survey.html">https://id-ransomware.blogspot.co.il/2016/10/fileice-ransomware-survey.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/in-dev-ransomware-forces-you-do-to-survey-before-unlocking-computer/">https://www.bleepingcomputer.com/news/security/in-dev-ransomware-forces-you-do-to-survey-before-unlocking-computer/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptowire_ransomeware"><a class="anchor" href="#_cryptowire_ransomeware"></a><a class="link" href="#_cryptowire_ransomeware">CryptoWire Ransomeware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 254. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/cryptowire-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/cryptowire-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/791554654664552448">https://twitter.com/struppigel/status/791554654664552448</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/-proof-of-concept-cryptowire-ransomware-spawns-lomix-and-ultralocker-families/">https://www.bleepingcomputer.com/news/security/-proof-of-concept-cryptowire-ransomware-spawns-lomix-and-ultralocker-families/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hucky_ransomware"><a class="anchor" href="#_hucky_ransomware"></a><a class="link" href="#_hucky_ransomware">Hucky Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on Locky</p>
</div>
<div class="paragraph">
<p>Hucky Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Hungarian Locky Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 255. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/hucky-ransomware-hungarian-locky.html">https://id-ransomware.blogspot.co.il/2016/10/hucky-ransomware-hungarian-locky.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.avast.com/hucky-ransomware-a-hungarian-locky-wannabe">https://blog.avast.com/hucky-ransomware-a-hungarian-locky-wannabe</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/846241982347427840">https://twitter.com/struppigel/status/846241982347427840</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winnix_cryptor_ransomware"><a class="anchor" href="#_winnix_cryptor_ransomware"></a><a class="link" href="#_winnix_cryptor_ransomware">Winnix Cryptor Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 256. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/winnix-cryptor-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/winnix-cryptor-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/811940037638111232">https://twitter.com/PolarToffee/status/811940037638111232</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_angryduck_ransomware"><a class="anchor" href="#_angryduck_ransomware"></a><a class="link" href="#_angryduck_ransomware">AngryDuck Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Demands 10 BTC</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 257. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/angryduck-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/angryduck-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/790334746488365057">https://twitter.com/demonslay335/status/790334746488365057</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lock93_ransomware"><a class="anchor" href="#_lock93_ransomware"></a><a class="link" href="#_lock93_ransomware">Lock93 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 258. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/lock93-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/lock93-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/789882488365678592">https://twitter.com/malwrhunterteam/status/789882488365678592</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_asn1_encoder_ransomware"><a class="anchor" href="#_asn1_encoder_ransomware"></a><a class="link" href="#_asn1_encoder_ransomware">ASN1 Encoder Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 259. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/asn1-encoder-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/asn1-encoder-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://malwarebreakdown.com/2017/03/02/rig-ek-at-92-53-105-43-drops-asn1-ransomware/">https://malwarebreakdown.com/2017/03/02/rig-ek-at-92-53-105-43-drops-asn1-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_click_me_ransomware"><a class="anchor" href="#_click_me_ransomware"></a><a class="link" href="#_click_me_ransomware">Click Me Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. The hacker tries to get the user to play a game and when the user clicks the button, there is no game, just 20 pictures in a .gif below: <a href="https://3.bp.blogspot.com/-1zgO3-bBazs/WAkPYqXuayI/AAAAAAAABxI/DO3vycRW-TozneSfRTdeKyXGNEtJSMehgCLcB/s1600/all-images.gif" class="bare">https://3.bp.blogspot.com/-1zgO3-bBazs/WAkPYqXuayI/AAAAAAAABxI/DO3vycRW-TozneSfRTdeKyXGNEtJSMehgCLcB/s1600/all-images.gif</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 260. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/click-me-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/click-me-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.youtube.com/watch?v=Xe30kV4ip8w">https://www.youtube.com/watch?v=Xe30kV4ip8w</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_airacrop_ransomware"><a class="anchor" href="#_airacrop_ransomware"></a><a class="link" href="#_airacrop_ransomware">AiraCrop Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 261. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/airacrop-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/airacrop-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_japanlocker_ransomware"><a class="anchor" href="#_japanlocker_ransomware"></a><a class="link" href="#_japanlocker_ransomware">JapanLocker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Base64 encoding, ROT13, and top-bottom swapping</p>
</div>
<div class="paragraph">
<p>JapanLocker Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SHC Ransomware</p>
</li>
<li>
<p>SHCLocker</p>
</li>
<li>
<p>SyNcryption</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 262. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/japanlocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/japanlocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cyber.nj.gov/threat-profiles/ransomware-variants/japanlocker">https://www.cyber.nj.gov/threat-profiles/ransomware-variants/japanlocker</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/fortiguard-lion/schRansomwareDecryptor/blob/master/schRansomwarev1_decryptor.php">https://github.com/fortiguard-lion/schRansomwareDecryptor/blob/master/schRansomwarev1_decryptor.php</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2016/10/19/japanlocker-an-excavation-to-its-indonesian-roots">https://blog.fortinet.com/2016/10/19/japanlocker-an-excavation-to-its-indonesian-roots</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_anubis_ransomware"><a class="anchor" href="#_anubis_ransomware"></a><a class="link" href="#_anubis_ransomware">Anubis Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. EDA2</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 263. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/anubis-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/anubis-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://nyxbone.com/malware/Anubis.html">http://nyxbone.com/malware/Anubis.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xtplocker_5_0_ransomware"><a class="anchor" href="#_xtplocker_5_0_ransomware"></a><a class="link" href="#_xtplocker_5_0_ransomware">XTPLocker 5.0 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 264. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/xtplocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/xtplocker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exotic_ransomware"><a class="anchor" href="#_exotic_ransomware"></a><a class="link" href="#_exotic_ransomware">Exotic Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Also encrypts executables</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 265. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/eviltwins-exotic-ransomware-targets-executable-files/">https://www.bleepingcomputer.com/news/security/eviltwins-exotic-ransomware-targets-executable-files/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-14-2016-exotic-lockydump-comrade-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-14-2016-exotic-lockydump-comrade-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cyber.nj.gov/threat-profiles/ransomware-variants/exotic-ransomware">https://www.cyber.nj.gov/threat-profiles/ransomware-variants/exotic-ransomware</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/exotic-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/exotic-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt_ransomware_v_2"><a class="anchor" href="#_apt_ransomware_v_2"></a><a class="link" href="#_apt_ransomware_v_2">APT Ransomware v.2</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. NO POINT TO PAY THE RANSOM, THE FILES ARE COMPLETELY DESTROYED</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 266. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/apt-ransomware-2.html">https://id-ransomware.blogspot.co.il/2016/10/apt-ransomware-2.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windows_security_ransonware"><a class="anchor" href="#_windows_security_ransonware"></a><a class="link" href="#_windows_security_ransonware">Windows_Security Ransonware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Windows_Security Ransonware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>WS Go Ransonware</p>
</li>
<li>
<p>Trojan.Encoder.6491</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 267. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/ws-go-ransonware.html">https://id-ransomware.blogspot.co.il/2016/10/ws-go-ransonware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cyber.nj.gov/threat-profiles/ransomware-variants/apt-ransomware-v2">https://www.cyber.nj.gov/threat-profiles/ransomware-variants/apt-ransomware-v2</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ncrypt_ransomware"><a class="anchor" href="#_ncrypt_ransomware"></a><a class="link" href="#_ncrypt_ransomware">NCrypt Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 268. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/ncrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/ncrypt-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_venis_ransomware"><a class="anchor" href="#_venis_ransomware"></a><a class="link" href="#_venis_ransomware">Venis Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. In <a href="mailto:devVenisRansom@protonmail.com">devVenisRansom@protonmail.com</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 269. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/venis-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/venis-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/Antelox/status/785849412635521024">https://twitter.com/Antelox/status/785849412635521024</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://pastebin.com/HuK99Xmj">http://pastebin.com/HuK99Xmj</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_enigma_2_ransomware"><a class="anchor" href="#_enigma_2_ransomware"></a><a class="link" href="#_enigma_2_ransomware">Enigma 2 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 270. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/enigma-2-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/enigma-2-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_deadly_ransomware"><a class="anchor" href="#_deadly_ransomware"></a><a class="link" href="#_deadly_ransomware">Deadly Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. sample is set to encrypt only in 2017&#8230;&#8203;</p>
</div>
<div class="paragraph">
<p>Deadly Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Deadly for a Good Purpose Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 271. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/deadly-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/deadly-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/785533373007728640">https://twitter.com/malwrhunterteam/status/785533373007728640</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_comrade_circle_ransomware"><a class="anchor" href="#_comrade_circle_ransomware"></a><a class="link" href="#_comrade_circle_ransomware">Comrade Circle Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 272. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/comrade-circle-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/comrade-circle-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_globe2_ransomware"><a class="anchor" href="#_globe2_ransomware"></a><a class="link" href="#_globe2_ransomware">Globe2 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Globe2 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Purge Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 273. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/globe2-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/globe2-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://success.trendmicro.com/portal_kb_articledetail?solutionid=1114221">https://success.trendmicro.com/portal_kb_articledetail?solutionid=1114221</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kostya_ransomware"><a class="anchor" href="#_kostya_ransomware"></a><a class="link" href="#_kostya_ransomware">Kostya Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 274. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/kostya-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/kostya-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-14-2016-exotic-lockydump-comrade-and-more/">http://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-14-2016-exotic-lockydump-comrade-and-more/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fs0ciety_locker_ransomware"><a class="anchor" href="#_fs0ciety_locker_ransomware"></a><a class="link" href="#_fs0ciety_locker_ransomware">Fs0ciety Locker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 275. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/fs0ciety-locker-ransomware.htm">https://id-ransomware.blogspot.co.il/2016/10/fs0ciety-locker-ransomware.htm</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_erebus_ransomware"><a class="anchor" href="#_erebus_ransomware"></a><a class="link" href="#_erebus_ransomware">Erebus Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. After the files are decrypted, the shadow files are deleted using the following command: vssadmin.exe Delete Shadows /All /Quiet</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 276. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/09/erebus-ransomware.html">https://id-ransomware.blogspot.co.il/2016/09/erebus-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wannacry"><a class="anchor" href="#_wannacry"></a><a class="link" href="#_wannacry">WannaCry</a></h3>
<div class="paragraph">
<p>According to numerous open-source reports, a widespread ransomware campaign is affecting various organizations with reports of tens of thousands of infections in as many as 74 countries, including the United States, United Kingdom, Spain, Russia, Taiwan, France, and Japan. The software can run in as many as 27 different languages. The latest version of this ransomware variant, known as WannaCry, WCry, or Wanna Decryptor, was discovered the morning of May 12, 2017, by an independent security researcher and has spread rapidly over several hours, with initial reports beginning around 4:00 AM EDT, May 12, 2017. Open-source reporting indicates a requested ransom of .1781 bitcoins, roughly $300 U.S.</p>
</div>
<div class="paragraph">
<p>WannaCry is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>WannaCrypt</p>
</li>
<li>
<p>WannaCry</p>
</li>
<li>
<p>WanaCrypt0r</p>
</li>
<li>
<p>WCrypt</p>
</li>
<li>
<p>WCRY</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 277. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://gist.github.com/rain-1/989428fa5504f378b993ee6efbc0b168">https://gist.github.com/rain-1/989428fa5504f378b993ee6efbc0b168</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="__cryptohasyou"><a class="anchor" href="#__cryptohasyou"></a><a class="link" href="#__cryptohasyou">.CryptoHasYou.</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 278. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/CryptoHasYou.html">http://www.nyxbone.com/malware/CryptoHasYou.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_777"><a class="anchor" href="#_777"></a><a class="link" href="#_777">777</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>777 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sevleg</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 279. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/777">https://decrypter.emsisoft.com/777</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_7ev3n"><a class="anchor" href="#_7ev3n"></a><a class="link" href="#_7ev3n">7ev3n</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>7ev3n is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>7ev3n-HONE$T</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 280. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/hasherezade/malware_analysis/tree/master/7ev3n">https://github.com/hasherezade/malware_analysis/tree/master/7ev3n</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.youtube.com/watch?v=RDNbH5HDO1E&amp;feature=youtu.be">https://www.youtube.com/watch?v=RDNbH5HDO1E&amp;feature=youtu.be</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/7ev3n-HONE$T.html">http://www.nyxbone.com/malware/7ev3n-HONE$T.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_8lock8"><a class="anchor" href="#_8lock8"></a><a class="link" href="#_8lock8">8lock8</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 281. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/614025/8lock8-help-support-topic-8lock8-read-ittxt/">http://www.bleepingcomputer.com/forums/t/614025/8lock8-help-support-topic-8lock8-read-ittxt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_airacrop"><a class="anchor" href="#_airacrop"></a><a class="link" href="#_airacrop">AiraCrop</a></h3>
<div class="paragraph">
<p>Ransomware related to TeamXRat</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 282. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/796079699478900736">https://twitter.com/PolarToffee/status/796079699478900736</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_al_namrood"><a class="anchor" href="#_al_namrood"></a><a class="link" href="#_al_namrood">Al-Namrood</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 283. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/al-namrood">https://decrypter.emsisoft.com/al-namrood</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_alfa_ransomware"><a class="anchor" href="#_alfa_ransomware"></a><a class="link" href="#_alfa_ransomware">ALFA Ransomware</a></h3>
<div class="paragraph">
<p>Ransomware Made by creators of Cerber</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 284. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-alfa-or-alpha-ransomware-from-the-same-devs-as-cerber/">http://www.bleepingcomputer.com/news/security/new-alfa-or-alpha-ransomware-from-the-same-devs-as-cerber/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_alma_ransomware"><a class="anchor" href="#_alma_ransomware"></a><a class="link" href="#_alma_ransomware">Alma Ransomware</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 285. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://cta-service-cms2.hubspot.com/ctas/v2/public/cs/c/?cta_guid=d4173312-989b-4721-ad00-8308fff353b3&amp;placement_guid=22f2fe97-c748-4d6a-9e1e-ba3fb1060abe&amp;portal_id=326665&amp;redirect_url=APefjpGnqFjmP_xzeUZ1Y55ovglY1y1ch7CgMDLit5GTHcW9N0ztpnIE-ZReqqv8MDj687_4Joou7Cd2rSx8-De8uhFQAD_Len9QpT7Xvu8neW5drkdtTPV7hAaou0osAi2O61dizFXibewmpO60UUCd5OazCGz1V6yT_3UFMgL0x9S1VeOvoL_ucuER8g2H3f1EfbtYBw5QFWeUmrjk-9dGzOGspyn303k9XagBtF3SSX4YWSyuEs03Vq7Fxb04KkyKc4GJx-igK98Qta8iMafUam8ikg8XKPkob0FK6Pe-wRZ0QVWIIkM&amp;hsutk=34612af1cd87864cf7162095872571d1&amp;utm_referrer=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp;canon=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp" class="bare">https://cta-service-cms2.hubspot.com/ctas/v2/public/cs/c/?cta_guid=d4173312-989b-4721-ad00-8308fff353b3&amp;placement_guid=22f2fe97-c748-4d6a-9e1e-ba3fb1060abe&amp;portal_id=326665&amp;redirect_url=APefjpGnqFjmP_xzeUZ1Y55ovglY1y1ch7CgMDLit5GTHcW9N0ztpnIE-ZReqqv8MDj687_4Joou7Cd2rSx8-De8uhFQAD_Len9QpT7Xvu8neW5drkdtTPV7hAaou0osAi2O61dizFXibewmpO60UUCd5OazCGz1V6yT_3UFMgL0x9S1VeOvoL_ucuER8g2H3f1EfbtYBw5QFWeUmrjk-9dGzOGspyn303k9XagBtF3SSX4YWSyuEs03Vq7Fxb04KkyKc4GJx-igK98Qta8iMafUam8ikg8XKPkob0FK6Pe-wRZ0QVWIIkM&amp;hsutk=34612af1cd87864cf7162095872571d1&amp;utm_referrer=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp;canon=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp</a>;<em>hstc=61627571.34612af1cd87864cf7162095872571d1.1472135921345.1472140656779.1472593507113.3&amp;</em>hssc=61627571.1.1472593507113&amp;<em>hsfp=1114323283[<a href="https://cta-service-cms2.hubspot.com/ctas/v2/public/cs/c/?cta_guid=d4173312-989b-4721-ad00-8308fff353b3&amp;placement_guid=22f2fe97-c748-4d6a-9e1e-ba3fb1060abe&amp;portal_id=326665&amp;redirect_url=APefjpGnqFjmP_xzeUZ1Y55ovglY1y1ch7CgMDLit5GTHcW9N0ztpnIE-ZReqqv8MDj687_4Joou7Cd2rSx8-De8uhFQAD_Len9QpT7Xvu8neW5drkdtTPV7hAaou0osAi2O61dizFXibewmpO60UUCd5OazCGz1V6yT_3UFMgL0x9S1VeOvoL_ucuER8g2H3f1EfbtYBw5QFWeUmrjk-9dGzOGspyn303k9XagBtF3SSX4YWSyuEs03Vq7Fxb04KkyKc4GJx-igK98Qta8iMafUam8ikg8XKPkob0FK6Pe-wRZ0QVWIIkM&amp;hsutk=34612af1cd87864cf7162095872571d1&amp;utm_referrer=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp;canon=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp" class="bare">https://cta-service-cms2.hubspot.com/ctas/v2/public/cs/c/?cta_guid=d4173312-989b-4721-ad00-8308fff353b3&amp;placement_guid=22f2fe97-c748-4d6a-9e1e-ba3fb1060abe&amp;portal_id=326665&amp;redirect_url=APefjpGnqFjmP_xzeUZ1Y55ovglY1y1ch7CgMDLit5GTHcW9N0ztpnIE-ZReqqv8MDj687_4Joou7Cd2rSx8-De8uhFQAD_Len9QpT7Xvu8neW5drkdtTPV7hAaou0osAi2O61dizFXibewmpO60UUCd5OazCGz1V6yT_3UFMgL0x9S1VeOvoL_ucuER8g2H3f1EfbtYBw5QFWeUmrjk-9dGzOGspyn303k9XagBtF3SSX4YWSyuEs03Vq7Fxb04KkyKc4GJx-igK98Qta8iMafUam8ikg8XKPkob0FK6Pe-wRZ0QVWIIkM&amp;hsutk=34612af1cd87864cf7162095872571d1&amp;utm_referrer=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp;canon=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp</a>;</em>hstc=61627571.34612af1cd87864cf7162095872571d1.1472135921345.1472140656779.1472593507113.3&amp;<em>hssc=61627571.1.1472593507113&amp;</em>hsfp=1114323283]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://info.phishlabs.com/blog/alma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter">https://info.phishlabs.com/blog/alma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-alma-locker-ransomware-being-distributed-via-the-rig-exploit-kit/">http://www.bleepingcomputer.com/news/security/new-alma-locker-ransomware-being-distributed-via-the-rig-exploit-kit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_alpha_ransomware"><a class="anchor" href="#_alpha_ransomware"></a><a class="link" href="#_alpha_ransomware">Alpha Ransomware</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Alpha Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>AlphaLocker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 286. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.bleepingcomputer.com/demonslay335/AlphaDecrypter.zip">http://download.bleepingcomputer.com/demonslay335/AlphaDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/decrypted-alpha-ransomware-continues-the-trend-of-accepting-amazon-cards/">http://www.bleepingcomputer.com/news/security/decrypted-alpha-ransomware-continues-the-trend-of-accepting-amazon-cards/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwarebread/status/804714048499621888">https://twitter.com/malwarebread/status/804714048499621888</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_amba"><a class="anchor" href="#_amba"></a><a class="link" href="#_amba">AMBA</a></h3>
<div class="paragraph">
<p>Ransomware Websites only <a href="mailto:amba@riseup.net">amba@riseup.net</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 287. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/benkow_/status/747813034006020096">https://twitter.com/benkow_/status/747813034006020096</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_angleware"><a class="anchor" href="#_angleware"></a><a class="link" href="#_angleware">AngleWare</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 288. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/844531418474708993">https://twitter.com/BleepinComputer/status/844531418474708993</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_anony"><a class="anchor" href="#_anony"></a><a class="link" href="#_anony">Anony</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
<div class="paragraph">
<p>Anony is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ngocanh</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 289. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/842047409446387714">https://twitter.com/struppigel/status/842047409446387714</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apocalypse"><a class="anchor" href="#_apocalypse"></a><a class="link" href="#_apocalypse">Apocalypse</a></h3>
<div class="paragraph">
<p>Ransomware <a href="mailto:decryptionservice@mail.ru">decryptionservice@mail.ru</a> <a href="mailto:recoveryhelp@bk.ru">recoveryhelp@bk.ru</a> <a href="mailto:ransomware.attack@list.ru">ransomware.attack@list.ru</a> <a href="mailto:esmeraldaencryption@mail.ru">esmeraldaencryption@mail.ru</a> <a href="mailto:dr.compress@bk.ru">dr.compress@bk.ru</a></p>
</div>
<div class="paragraph">
<p>Apocalypse is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Fabiansomeware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 290. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/apocalypse">https://decrypter.emsisoft.com/apocalypse</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.emsisoft.com/2016/06/29/apocalypse-ransomware-which-targets-companies-through-insecure-rdp/">http://blog.emsisoft.com/2016/06/29/apocalypse-ransomware-which-targets-companies-through-insecure-rdp/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apocalypsevm"><a class="anchor" href="#_apocalypsevm"></a><a class="link" href="#_apocalypsevm">ApocalypseVM</a></h3>
<div class="paragraph">
<p>Ransomware Apocalypse ransomware version which uses VMprotect</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 291. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://decrypter.emsisoft.com/download/apocalypsevm">http://decrypter.emsisoft.com/download/apocalypsevm</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_autolocky"><a class="anchor" href="#_autolocky"></a><a class="link" href="#_autolocky">AutoLocky</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 292. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/autolocky">https://decrypter.emsisoft.com/autolocky</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aw3s0m3sc0t7"><a class="anchor" href="#_aw3s0m3sc0t7"></a><a class="link" href="#_aw3s0m3sc0t7">Aw3s0m3Sc0t7</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 293. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/828902907668000770">https://twitter.com/struppigel/status/828902907668000770</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_badblock"><a class="anchor" href="#_badblock"></a><a class="link" href="#_badblock">BadBlock</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 294. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/badblock">https://decrypter.emsisoft.com/badblock</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/BadBlock.html">http://www.nyxbone.com/malware/BadBlock.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/images/articulos/malware/badblock/5.png">http://www.nyxbone.com/images/articulos/malware/badblock/5.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_baksocrypt"><a class="anchor" href="#_baksocrypt"></a><a class="link" href="#_baksocrypt">BaksoCrypt</a></h3>
<div class="paragraph">
<p>Ransomware Based on my-Little-Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 295. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/760482299007922176">https://twitter.com/JakubKroustek/status/760482299007922176</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://0xc1r3ng.wordpress.com/2016/06/24/bakso-crypt-simple-ransomware/">https://0xc1r3ng.wordpress.com/2016/06/24/bakso-crypt-simple-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bandarchor"><a class="anchor" href="#_bandarchor"></a><a class="link" href="#_bandarchor">Bandarchor</a></h3>
<div class="paragraph">
<p>Ransomware Files might be partially encrypted</p>
</div>
<div class="paragraph">
<p>Bandarchor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Rakhni</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 296. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://reaqta.com/2016/03/bandarchor-ransomware-still-active/">https://reaqta.com/2016/03/bandarchor-ransomware-still-active/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-bandarchor-ransomware-variant-spreads-via-malvertising-on-adult-sites/">https://www.bleepingcomputer.com/news/security/new-bandarchor-ransomware-variant-spreads-via-malvertising-on-adult-sites/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bart"><a class="anchor" href="#_bart"></a><a class="link" href="#_bart">Bart</a></h3>
<div class="paragraph">
<p>Ransomware Possible affiliations with RockLoader, Locky and Dridex</p>
</div>
<div class="paragraph">
<p>Bart is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BaCrypt</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 297. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://now.avg.com/barts-shenanigans-are-no-match-for-avg/">http://now.avg.com/barts-shenanigans-are-no-match-for-avg/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://phishme.com/rockloader-downloading-new-ransomware-bart/">http://phishme.com/rockloader-downloading-new-ransomware-bart/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/New-Bart-Ransomware-from-Threat-Actors-Spreading-Dridex-and-Locky">https://www.proofpoint.com/us/threat-insight/post/New-Bart-Ransomware-from-Threat-Actors-Spreading-Dridex-and-Locky</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bitcryptor"><a class="anchor" href="#_bitcryptor"></a><a class="link" href="#_bitcryptor">BitCryptor</a></h3>
<div class="paragraph">
<p>Ransomware Has a GUI. CryptoGraphic Locker family. Newer CoinVault variant.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 298. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://noransom.kaspersky.com/">https://noransom.kaspersky.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bitstak"><a class="anchor" href="#_bitstak"></a><a class="link" href="#_bitstak">BitStak</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 299. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/BitStakDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/BitStakDecrypter.zip</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blackshades_crypter"><a class="anchor" href="#_blackshades_crypter"></a><a class="link" href="#_blackshades_crypter">BlackShades Crypter</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>BlackShades Crypter is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SilentShade</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 300. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://nyxbone.com/malware/BlackShades.html">http://nyxbone.com/malware/BlackShades.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blocatto"><a class="anchor" href="#_blocatto"></a><a class="link" href="#_blocatto">Blocatto</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 301. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/614456/bloccato-ransomware-bloccato-help-support-leggi-questo-filetxt/">http://www.bleepingcomputer.com/forums/t/614456/bloccato-ransomware-bloccato-help-support-leggi-questo-filetxt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_booyah"><a class="anchor" href="#_booyah"></a><a class="link" href="#_booyah">Booyah</a></h3>
<div class="paragraph">
<p>Ransomware EXE was replaced to neutralize threat</p>
</div>
<div class="paragraph">
<p>Booyah is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Salami</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_brazilian"><a class="anchor" href="#_brazilian"></a><a class="link" href="#_brazilian">Brazilian</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 302. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/brazilianRansom.html">http://www.nyxbone.com/malware/brazilianRansom.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/images/articulos/malware/brazilianRansom/0.png">http://www.nyxbone.com/images/articulos/malware/brazilianRansom/0.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_brazilian_globe"><a class="anchor" href="#_brazilian_globe"></a><a class="link" href="#_brazilian_globe">Brazilian Globe</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 303. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/821831437884211201">https://twitter.com/JakubKroustek/status/821831437884211201</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_brlock"><a class="anchor" href="#_brlock"></a><a class="link" href="#_brlock">BrLock</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 304. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/ransomware-explosion-continues-cryptflle2-brlock-mm-locker-discovered">https://www.proofpoint.com/us/threat-insight/post/ransomware-explosion-continues-cryptflle2-brlock-mm-locker-discovered</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_browlock"><a class="anchor" href="#_browlock"></a><a class="link" href="#_browlock">Browlock</a></h3>
<div class="paragraph">
<p>Ransomware no local encryption, browser only</p>
</div>
</div>
<div class="sect2">
<h3 id="_btcware_related_to_new_version_of_cryptxxx"><a class="anchor" href="#_btcware_related_to_new_version_of_cryptxxx"></a><a class="link" href="#_btcware_related_to_new_version_of_cryptxxx">BTCWare Related to / new version of CryptXXX</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 305. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/845199679340011520">https://twitter.com/malwrhunterteam/status/845199679340011520</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bucbi"><a class="anchor" href="#_bucbi"></a><a class="link" href="#_bucbi">Bucbi</a></h3>
<div class="paragraph">
<p>Ransomware no file name change, no extension</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 306. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/05/unit42-bucbi-ransomware-is-back-with-a-ukrainian-makeover/">http://researchcenter.paloaltonetworks.com/2016/05/unit42-bucbi-ransomware-is-back-with-a-ukrainian-makeover/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_buyunlockcode"><a class="anchor" href="#_buyunlockcode"></a><a class="link" href="#_buyunlockcode">BuyUnlockCode</a></h3>
<div class="paragraph">
<p>Ransomware Does not delete Shadow Copies</p>
</div>
</div>
<div class="sect2">
<h3 id="_central_security_treatment_organization"><a class="anchor" href="#_central_security_treatment_organization"></a><a class="link" href="#_central_security_treatment_organization">Central Security Treatment Organization</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 307. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/625820/central-security-treatment-organization-ransomware-help-topic-cry-extension/">http://www.bleepingcomputer.com/forums/t/625820/central-security-treatment-organization-ransomware-help-topic-cry-extension/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cerber"><a class="anchor" href="#_cerber"></a><a class="link" href="#_cerber">Cerber</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 308. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2016/03/cerber-ransomware-new-but-mature/">https://blog.malwarebytes.org/threat-analysis/2016/03/cerber-ransomware-new-but-mature/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://community.rsa.com/community/products/netwitness/blog/2016/11/04/the-evolution-of-cerber-v410">https://community.rsa.com/community/products/netwitness/blog/2016/11/04/the-evolution-of-cerber-v410</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chimera"><a class="anchor" href="#_chimera"></a><a class="link" href="#_chimera">Chimera</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 309. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/chimera-ransomware-decryption-keys-released-by-petya-devs/">http://www.bleepingcomputer.com/news/security/chimera-ransomware-decryption-keys-released-by-petya-devs/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2015/12/inside-chimera-ransomware-the-first-doxingware-in-wild/">https://blog.malwarebytes.org/threat-analysis/2015/12/inside-chimera-ransomware-the-first-doxingware-in-wild/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_clock"><a class="anchor" href="#_clock"></a><a class="link" href="#_clock">Clock</a></h3>
<div class="paragraph">
<p>Ransomware Does not encrypt anything</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 310. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/794956809866018816">https://twitter.com/JakubKroustek/status/794956809866018816</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_coinvault"><a class="anchor" href="#_coinvault"></a><a class="link" href="#_coinvault">CoinVault</a></h3>
<div class="paragraph">
<p>Ransomware CryptoGraphic Locker family. Has a GUI. Do not confuse with CrypVault!</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 311. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://noransom.kaspersky.com/">https://noransom.kaspersky.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_coverton"><a class="anchor" href="#_coverton"></a><a class="link" href="#_coverton">Coverton</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 312. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/paying-the-coverton-ransomware-may-not-get-your-data-back/">http://www.bleepingcomputer.com/news/security/paying-the-coverton-ransomware-may-not-get-your-data-back/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryaki"><a class="anchor" href="#_cryaki"></a><a class="link" href="#_cryaki">Cryaki</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 313. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crybola"><a class="anchor" href="#_crybola"></a><a class="link" href="#_crybola">Crybola</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 314. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryfile"><a class="anchor" href="#_cryfile"></a><a class="link" href="#_cryfile">CryFile</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 315. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">SHTODELATVAM.txt[SHTODELATVAM.txt]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Instructionaga.txt[Instructionaga.txt]</p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crylocker"><a class="anchor" href="#_crylocker"></a><a class="link" href="#_crylocker">CryLocker</a></h3>
<div class="paragraph">
<p>Ransomware Identifies victim locations w/Google Maps API</p>
</div>
<div class="paragraph">
<p>CryLocker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cry</p>
</li>
<li>
<p>CSTO</p>
</li>
<li>
<p>Central Security Treatment Organization</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 316. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-crylocker-ransomware-communicates-using-udp-and-stores-data-on-imgur-com/">http://www.bleepingcomputer.com/news/security/the-crylocker-ransomware-communicates-using-udp-and-stores-data-on-imgur-com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crypmic"><a class="anchor" href="#_crypmic"></a><a class="link" href="#_crypmic">CrypMIC</a></h3>
<div class="paragraph">
<p>Ransomware CryptXXX clone/spinoff</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 317. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/crypmic-ransomware-wants-to-follow-cryptxxx/">http://blog.trendmicro.com/trendlabs-security-intelligence/crypmic-ransomware-wants-to-follow-cryptxxx/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crypren"><a class="anchor" href="#_crypren"></a><a class="link" href="#_crypren">Crypren</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 318. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/pekeinfo/DecryptCrypren">https://github.com/pekeinfo/DecryptCrypren</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Crypren.html">http://www.nyxbone.com/malware/Crypren.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/images/articulos/malware/crypren/0.png">http://www.nyxbone.com/images/articulos/malware/crypren/0.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crypt38"><a class="anchor" href="#_crypt38"></a><a class="link" href="#_crypt38">Crypt38</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 319. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/Crypt38Keygen.zip">https://download.bleepingcomputer.com/demonslay335/Crypt38Keygen.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2016/06/17/buggy-russian-ransomware-inadvertently-allows-free-decryption">https://blog.fortinet.com/2016/06/17/buggy-russian-ransomware-inadvertently-allows-free-decryption</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crypter"><a class="anchor" href="#_crypter"></a><a class="link" href="#_crypter">Crypter</a></h3>
<div class="paragraph">
<p>Ransomware Does not actually encrypt the files, but simply renames them</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 320. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/802554159564062722">https://twitter.com/jiriatvirlab/status/802554159564062722</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptfile2"><a class="anchor" href="#_cryptfile2"></a><a class="link" href="#_cryptfile2">CryptFIle2</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 321. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/ransomware-explosion-continues-cryptflle2-brlock-mm-locker-discovered">https://www.proofpoint.com/us/threat-insight/post/ransomware-explosion-continues-cryptflle2-brlock-mm-locker-discovered</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptinfinite"><a class="anchor" href="#_cryptinfinite"></a><a class="link" href="#_cryptinfinite">CryptInfinite</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 322. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptobit"><a class="anchor" href="#_cryptobit"></a><a class="link" href="#_cryptobit">CryptoBit</a></h3>
<div class="paragraph">
<p>Ransomware sekretzbel0ngt0us.KEY - do not confuse with CryptorBit.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 323. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.pandasecurity.com/mediacenter/panda-security/cryptobit/">http://www.pandasecurity.com/mediacenter/panda-security/cryptobit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://news.softpedia.com/news/new-cryptobit-ransomware-could-be-decryptable-503239.shtml">http://news.softpedia.com/news/new-cryptobit-ransomware-could-be-decryptable-503239.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptodefense"><a class="anchor" href="#_cryptodefense"></a><a class="link" href="#_cryptodefense">CryptoDefense</a></h3>
<div class="paragraph">
<p>Ransomware no extension change</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 324. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptofinancial"><a class="anchor" href="#_cryptofinancial"></a><a class="link" href="#_cryptofinancial">CryptoFinancial</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>CryptoFinancial is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ranscam</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 325. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintel.com/2016/07/ranscam.html">http://blog.talosintel.com/2016/07/ranscam.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://nakedsecurity.sophos.com/2016/07/13/ransomware-that-demands-money-and-gives-you-back-nothing/">https://nakedsecurity.sophos.com/2016/07/13/ransomware-that-demands-money-and-gives-you-back-nothing/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptofortress"><a class="anchor" href="#_cryptofortress"></a><a class="link" href="#_cryptofortress">CryptoFortress</a></h3>
<div class="paragraph">
<p>Ransomware Mimics Torrentlocker. Encrypts only 50% of each file up to 5 MB</p>
</div>
</div>
<div class="sect2">
<h3 id="_cryptographic_locker"><a class="anchor" href="#_cryptographic_locker"></a><a class="link" href="#_cryptographic_locker">CryptoGraphic Locker</a></h3>
<div class="paragraph">
<p>Ransomware Has a GUI. Subvariants: CoinVault BitCryptor</p>
</div>
</div>
<div class="sect2">
<h3 id="_cryptohost"><a class="anchor" href="#_cryptohost"></a><a class="link" href="#_cryptohost">CryptoHost</a></h3>
<div class="paragraph">
<p>Ransomware RAR&#8217;s victim&#8217;s files has a GUI</p>
</div>
<div class="paragraph">
<p>CryptoHost is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Manamecrypt</p>
</li>
<li>
<p>Telograph</p>
</li>
<li>
<p>ROI Locker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 326. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/cryptohost-decrypted-locks-files-in-a-password-protected-rar-file/">http://www.bleepingcomputer.com/news/security/cryptohost-decrypted-locks-files-in-a-password-protected-rar-file/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptojoker"><a class="anchor" href="#_cryptojoker"></a><a class="link" href="#_cryptojoker">CryptoJoker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_cryptolocker"><a class="anchor" href="#_cryptolocker"></a><a class="link" href="#_cryptolocker">CryptoLocker</a></h3>
<div class="paragraph">
<p>Ransomware no longer relevant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 327. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/executive-perspective/2014/08/your-locker-of-information-for-cryptolocker-decryption.html">https://www.fireeye.com/blog/executive-perspective/2014/08/your-locker-of-information-for-cryptolocker-decryption.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://reaqta.com/2016/04/uncovering-ransomware-distribution-operation-part-2/">https://reaqta.com/2016/04/uncovering-ransomware-distribution-operation-part-2/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptolocker_1_0_0"><a class="anchor" href="#_cryptolocker_1_0_0"></a><a class="link" href="#_cryptolocker_1_0_0">CryptoLocker 1.0.0</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 328. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/839747940122001408">https://twitter.com/malwrhunterteam/status/839747940122001408</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptolocker_5_1"><a class="anchor" href="#_cryptolocker_5_1"></a><a class="link" href="#_cryptolocker_5_1">CryptoLocker 5.1</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 329. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/782890104947867649">https://twitter.com/malwrhunterteam/status/782890104947867649</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptomix"><a class="anchor" href="#_cryptomix"></a><a class="link" href="#_cryptomix">CryptoMix</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>CryptoMix is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Zeta</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 330. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/CryptoMix.html">http://www.nyxbone.com/malware/CryptoMix.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cert.pl/en/news/single/technical-analysis-of-cryptomixcryptfile2-ransomware/">https://www.cert.pl/en/news/single/technical-analysis-of-cryptomixcryptfile2-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptoransomeware"><a class="anchor" href="#_cryptoransomeware"></a><a class="link" href="#_cryptoransomeware">CryptoRansomeware</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 331. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/817672617658347521">https://twitter.com/malwrhunterteam/status/817672617658347521</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptoroger"><a class="anchor" href="#_cryptoroger"></a><a class="link" href="#_cryptoroger">CryptoRoger</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 332. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-ransomware-called-cryptoroger-that-appends-crptrgr-to-encrypted-files/">http://www.bleepingcomputer.com/news/security/new-ransomware-called-cryptoroger-that-appends-crptrgr-to-encrypted-files/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptoshadow"><a class="anchor" href="#_cryptoshadow"></a><a class="link" href="#_cryptoshadow">CryptoShadow</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 333. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/821992610164277248">https://twitter.com/struppigel/status/821992610164277248</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptoshocker"><a class="anchor" href="#_cryptoshocker"></a><a class="link" href="#_cryptoshocker">CryptoShocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 334. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/617601/cryptoshocker-ransomware-help-and-support-topic-locked-attentionurl/">http://www.bleepingcomputer.com/forums/t/617601/cryptoshocker-ransomware-help-and-support-topic-locked-attentionurl/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptotorlocker2015"><a class="anchor" href="#_cryptotorlocker2015"></a><a class="link" href="#_cryptotorlocker2015">CryptoTorLocker2015</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 335. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/565020/new-cryptotorlocker2015-ransomware-discovered-and-easily-decrypted/">http://www.bleepingcomputer.com/forums/t/565020/new-cryptotorlocker2015-ransomware-discovered-and-easily-decrypted/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptotrooper"><a class="anchor" href="#_cryptotrooper"></a><a class="link" href="#_cryptotrooper">CryptoTrooper</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 336. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://news.softpedia.com/news/new-open-source-linux-ransomware-shows-infosec-community-divide-508669.shtml">http://news.softpedia.com/news/new-open-source-linux-ransomware-shows-infosec-community-divide-508669.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptowall_1"><a class="anchor" href="#_cryptowall_1"></a><a class="link" href="#_cryptowall_1">CryptoWall 1</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_cryptowall_2"><a class="anchor" href="#_cryptowall_2"></a><a class="link" href="#_cryptowall_2">CryptoWall 2</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_cryptowall_3"><a class="anchor" href="#_cryptowall_3"></a><a class="link" href="#_cryptowall_3">CryptoWall 3</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 337. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2015/01/13/crowti-update-cryptowall-3-0/">https://blogs.technet.microsoft.com/mmpc/2015/01/13/crowti-update-cryptowall-3-0/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virustotal.com/en/file/45317968759d3e37282ceb75149f627d648534c5b4685f6da3966d8f6fca662d/analysis/">https://www.virustotal.com/en/file/45317968759d3e37282ceb75149f627d648534c5b4685f6da3966d8f6fca662d/analysis/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptowall_4"><a class="anchor" href="#_cryptowall_4"></a><a class="link" href="#_cryptowall_4">CryptoWall 4</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_cryptxxx"><a class="anchor" href="#_cryptxxx"></a><a class="link" href="#_cryptxxx">CryptXXX</a></h3>
<div class="paragraph">
<p>Ransomware Comes with Bedep</p>
</div>
<div class="paragraph">
<p>CryptXXX is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CryptProjectXXX</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 338. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/virus-removal/cryptxxx-ransomware-help-information">http://www.bleepingcomputer.com/virus-removal/cryptxxx-ransomware-help-information</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptxxx_2_0"><a class="anchor" href="#_cryptxxx_2_0"></a><a class="link" href="#_cryptxxx_2_0">CryptXXX 2.0</a></h3>
<div class="paragraph">
<p>Ransomware Locks screen. Ransom note names are an ID. Comes with Bedep.</p>
</div>
<div class="paragraph">
<p>CryptXXX 2.0 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CryptProjectXXX</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 339. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/cryptxxx2-ransomware-authors-strike-back-against-free-decryption-tool">https://www.proofpoint.com/us/threat-insight/post/cryptxxx2-ransomware-authors-strike-back-against-free-decryption-tool</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blogs.cisco.com/security/cryptxxx-technical-deep-dive">http://blogs.cisco.com/security/cryptxxx-technical-deep-dive</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptxxx_3_0"><a class="anchor" href="#_cryptxxx_3_0"></a><a class="link" href="#_cryptxxx_3_0">CryptXXX 3.0</a></h3>
<div class="paragraph">
<p>Ransomware Comes with Bedep</p>
</div>
<div class="paragraph">
<p>CryptXXX 3.0 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>UltraDeCrypter</p>
</li>
<li>
<p>UltraCrypter</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 340. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/cryptxxx-updated-to-version-3-0-decryptors-no-longer-work/">http://www.bleepingcomputer.com/news/security/cryptxxx-updated-to-version-3-0-decryptors-no-longer-work/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blogs.cisco.com/security/cryptxxx-technical-deep-dive">http://blogs.cisco.com/security/cryptxxx-technical-deep-dive</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptxxx_3_1"><a class="anchor" href="#_cryptxxx_3_1"></a><a class="link" href="#_cryptxxx_3_1">CryptXXX 3.1</a></h3>
<div class="paragraph">
<p>Ransomware StilerX credential stealing</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 341. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/cryptxxx-ransomware-learns-samba-other-new-tricks-with-version3100">https://www.proofpoint.com/us/threat-insight/post/cryptxxx-ransomware-learns-samba-other-new-tricks-with-version3100</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crypy"><a class="anchor" href="#_crypy"></a><a class="link" href="#_crypy">CryPy</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 342. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/ctb-faker-ransomware-does-a-poor-job-imitating-ctb-locker/">http://www.bleepingcomputer.com/news/security/ctb-faker-ransomware-does-a-poor-job-imitating-ctb-locker/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ctb_faker"><a class="anchor" href="#_ctb_faker"></a><a class="link" href="#_ctb_faker">CTB-Faker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>CTB-Faker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Citroni</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_ctb_locker_web"><a class="anchor" href="#_ctb_locker_web"></a><a class="link" href="#_ctb_locker_web">CTB-Locker WEB</a></h3>
<div class="paragraph">
<p>Ransomware websites only</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 343. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://thisissecurity.net/2016/02/26/a-lockpicking-exercise/">https://thisissecurity.net/2016/02/26/a-lockpicking-exercise/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/eyecatchup/Critroni-php">https://github.com/eyecatchup/Critroni-php</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cuteransomware"><a class="anchor" href="#_cuteransomware"></a><a class="link" href="#_cuteransomware">CuteRansomware</a></h3>
<div class="paragraph">
<p>Ransomware Based on my-Little-Ransomware</p>
</div>
<div class="paragraph">
<p>CuteRansomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>my-Little-Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 344. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/aaaddress1/my-Little-Ransomware/tree/master/decryptoTool">https://github.com/aaaddress1/my-Little-Ransomware/tree/master/decryptoTool</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/aaaddress1/my-Little-Ransomware">https://github.com/aaaddress1/my-Little-Ransomware</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cyber_splitter_vbs"><a class="anchor" href="#_cyber_splitter_vbs"></a><a class="link" href="#_cyber_splitter_vbs">Cyber SpLiTTer Vbs</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
<div class="paragraph">
<p>Cyber SpLiTTer Vbs is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CyberSplitter</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 345. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/778871886616862720">https://twitter.com/struppigel/status/778871886616862720</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/806758133720698881">https://twitter.com/struppigel/status/806758133720698881</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_death_bitches"><a class="anchor" href="#_death_bitches"></a><a class="link" href="#_death_bitches">Death Bitches</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 346. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JaromirHorejsi/status/815555258478981121">https://twitter.com/JaromirHorejsi/status/815555258478981121</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_decrypt_protect"><a class="anchor" href="#_decrypt_protect"></a><a class="link" href="#_decrypt_protect">DeCrypt Protect</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 347. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.malwareremovalguides.info/decrypt-files-with-decrypt_mblblock-exe-decrypt-protect/">http://www.malwareremovalguides.info/decrypt-files-with-decrypt_mblblock-exe-decrypt-protect/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dedcryptor"><a class="anchor" href="#_dedcryptor"></a><a class="link" href="#_dedcryptor">DEDCryptor</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 348. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/617395/dedcryptor-ded-help-support-topic/">http://www.bleepingcomputer.com/forums/t/617395/dedcryptor-ded-help-support-topic/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/DEDCryptor.html">http://www.nyxbone.com/malware/DEDCryptor.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_demo"><a class="anchor" href="#_demo"></a><a class="link" href="#_demo">Demo</a></h3>
<div class="paragraph">
<p>Ransomware only encrypts .jpg files</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 349. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/798573300779745281">https://twitter.com/struppigel/status/798573300779745281</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_detoxcrypto"><a class="anchor" href="#_detoxcrypto"></a><a class="link" href="#_detoxcrypto">DetoxCrypto</a></h3>
<div class="paragraph">
<p>Ransomware - Based on Detox: Calipso, We are all Pokemons, Nullbyte</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 350. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-detoxcrypto-ransomware-pretends-to-be-pokemongo-or-uploads-a-picture-of-your-screen/">http://www.bleepingcomputer.com/news/security/new-detoxcrypto-ransomware-pretends-to-be-pokemongo-or-uploads-a-picture-of-your-screen/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_digisom"><a class="anchor" href="#_digisom"></a><a class="link" href="#_digisom">Digisom</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 351. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/829727052316160000">https://twitter.com/PolarToffee/status/829727052316160000</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dirtydecrypt"><a class="anchor" href="#_dirtydecrypt"></a><a class="link" href="#_dirtydecrypt">DirtyDecrypt</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 352. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/752586334527709184">https://twitter.com/demonslay335/status/752586334527709184</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dmalocker"><a class="anchor" href="#_dmalocker"></a><a class="link" href="#_dmalocker">DMALocker</a></h3>
<div class="paragraph">
<p>Ransomware no extension change Encrypted files have prefix: Version 1: ABCXYZ11 - Version 2: !DMALOCK - Version 3: !DMALOCK3.0 - Version 4: !DMALOCK4.0</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 353. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/hasherezade/dma_unlocker">https://github.com/hasherezade/dma_unlocker</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://drive.google.com/drive/folders/0Bzb5kQFOXkiSMm94QzdyM3hCdDg">https://drive.google.com/drive/folders/0Bzb5kQFOXkiSMm94QzdyM3hCdDg</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2016/02/dma-locker-a-new-ransomware-but-no-reason-to-panic/">https://blog.malwarebytes.org/threat-analysis/2016/02/dma-locker-a-new-ransomware-but-no-reason-to-panic/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dmalocker_3_0"><a class="anchor" href="#_dmalocker_3_0"></a><a class="link" href="#_dmalocker_3_0">DMALocker 3.0</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 354. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://drive.google.com/drive/folders/0Bzb5kQFOXkiSMm94QzdyM3hCdDg">https://drive.google.com/drive/folders/0Bzb5kQFOXkiSMm94QzdyM3hCdDg</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2016/02/dma-locker-strikes-back/">https://blog.malwarebytes.org/threat-analysis/2016/02/dma-locker-strikes-back/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dnransomware"><a class="anchor" href="#_dnransomware"></a><a class="link" href="#_dnransomware">DNRansomware</a></h3>
<div class="paragraph">
<p>Ransomware Code to decrypt: 83KYG9NW-3K39V-2T3HJ-93F3Q-GT</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 355. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/822500056511213568">https://twitter.com/BleepinComputer/status/822500056511213568</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_domino"><a class="anchor" href="#_domino"></a><a class="link" href="#_domino">Domino</a></h3>
<div class="paragraph">
<p>Ransomware Based on Hidden Tear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 356. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Domino.html">http://www.nyxbone.com/malware/Domino.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-curious-case-of-the-domino-ransomware-a-windows-crack-and-a-cow/">http://www.bleepingcomputer.com/news/security/the-curious-case-of-the-domino-ransomware-a-windows-crack-and-a-cow/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_donotchange"><a class="anchor" href="#_donotchange"></a><a class="link" href="#_donotchange">DoNotChange</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 357. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/643330/donotchange-ransomware-id-7es642406cry-do-not-change-the-file-namecryp/">https://www.bleepingcomputer.com/forums/t/643330/donotchange-ransomware-id-7es642406cry-do-not-change-the-file-namecryp/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dummylocker"><a class="anchor" href="#_dummylocker"></a><a class="link" href="#_dummylocker">DummyLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 358. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/794108322932785158">https://twitter.com/struppigel/status/794108322932785158</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dxxd"><a class="anchor" href="#_dxxd"></a><a class="link" href="#_dxxd">DXXD</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 359. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/627831/dxxd-ransomware-dxxd-help-support-readmetxt/">https://www.bleepingcomputer.com/forums/t/627831/dxxd-ransomware-dxxd-help-support-readmetxt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-dxxd-ransomware-displays-legal-notice-before-users-login/">https://www.bleepingcomputer.com/news/security/the-dxxd-ransomware-displays-legal-notice-before-users-login/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hiddentear"><a class="anchor" href="#_hiddentear"></a><a class="link" href="#_hiddentear">HiddenTear</a></h3>
<div class="paragraph">
<p>Ransomware Open sourced C#</p>
</div>
<div class="paragraph">
<p>HiddenTear is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cryptear</p>
</li>
<li>
<p>EDA2</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 360. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.utkusen.com/blog/dealing-with-script-kiddies-cryptear-b-incident.html">http://www.utkusen.com/blog/dealing-with-script-kiddies-cryptear-b-incident.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_educrypt"><a class="anchor" href="#_educrypt"></a><a class="link" href="#_educrypt">EduCrypt</a></h3>
<div class="paragraph">
<p>Ransomware Based on Hidden Tear</p>
</div>
<div class="paragraph">
<p>EduCrypt is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>EduCrypter</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 361. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.filedropper.com/decrypter_1">http://www.filedropper.com/decrypter_1</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/747031171347910656">https://twitter.com/JakubKroustek/status/747031171347910656</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_eitest"><a class="anchor" href="#_eitest"></a><a class="link" href="#_eitest">EiTest</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 362. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BroadAnalysis/status/845688819533930497">https://twitter.com/BroadAnalysis/status/845688819533930497</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/845652520202616832">https://twitter.com/malwrhunterteam/status/845652520202616832</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_el_polocker"><a class="anchor" href="#_el_polocker"></a><a class="link" href="#_el_polocker">El-Polocker</a></h3>
<div class="paragraph">
<p>Ransomware Has a GUI</p>
</div>
<div class="paragraph">
<p>El-Polocker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Los Pollos Hermanos</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_encoder_xxxx"><a class="anchor" href="#_encoder_xxxx"></a><a class="link" href="#_encoder_xxxx">Encoder.xxxx</a></h3>
<div class="paragraph">
<p>Ransomware Coded in GO</p>
</div>
<div class="paragraph">
<p>Encoder.xxxx is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Trojan.Encoder.6491</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 363. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-14-2016-exotic-lockydump-comrade-and-more/">http://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-14-2016-exotic-lockydump-comrade-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://vms.drweb.ru/virus/?_is=1&amp;i=8747343">http://vms.drweb.ru/virus/?_is=1&amp;i=8747343</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_encryptojjs"><a class="anchor" href="#_encryptojjs"></a><a class="link" href="#_encryptojjs">encryptoJJS</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_enigma"><a class="anchor" href="#_enigma"></a><a class="link" href="#_enigma">Enigma</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 364. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-enigma-ransomware-targets-russian-speaking-users/">http://www.bleepingcomputer.com/news/security/the-enigma-ransomware-targets-russian-speaking-users/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_enjey"><a class="anchor" href="#_enjey"></a><a class="link" href="#_enjey">Enjey</a></h3>
<div class="paragraph">
<p>Ransomware Based on RemindMe</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 365. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/839022018230112256">https://twitter.com/malwrhunterteam/status/839022018230112256</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fairware"><a class="anchor" href="#_fairware"></a><a class="link" href="#_fairware">Fairware</a></h3>
<div class="paragraph">
<p>Ransomware Target Linux O.S.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 366. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-fairware-ransomware-targeting-linux-computers/">http://www.bleepingcomputer.com/news/security/new-fairware-ransomware-targeting-linux-computers/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakben"><a class="anchor" href="#_fakben"></a><a class="link" href="#_fakben">Fakben</a></h3>
<div class="paragraph">
<p>Ransomware Based on Hidden Tear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 367. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/post/fakben-team-ransomware-uses-open-source-hidden-tear-code">https://blog.fortinet.com/post/fakben-team-ransomware-uses-open-source-hidden-tear-code</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakecryptolocker"><a class="anchor" href="#_fakecryptolocker"></a><a class="link" href="#_fakecryptolocker">FakeCryptoLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 368. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/812312402779836416">https://twitter.com/PolarToffee/status/812312402779836416</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fantom"><a class="anchor" href="#_fantom"></a><a class="link" href="#_fantom">Fantom</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
<div class="paragraph">
<p>Fantom is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Comrad Circle</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 369. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/fantom-ransomware-encrypts-your-files-while-pretending-to-be-windows-update/">http://www.bleepingcomputer.com/news/security/fantom-ransomware-encrypts-your-files-while-pretending-to-be-windows-update/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fenixlocker"><a class="anchor" href="#_fenixlocker"></a><a class="link" href="#_fenixlocker">FenixLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 370. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/fenixlocker">https://decrypter.emsisoft.com/fenixlocker</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/fwosar/status/777197255057084416">https://twitter.com/fwosar/status/777197255057084416</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_file_frozr"><a class="anchor" href="#_file_frozr"></a><a class="link" href="#_file_frozr">FILE FROZR</a></h3>
<div class="paragraph">
<p>Ransomware RaaS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 371. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/rommeljoven17/status/846973265650335744">https://twitter.com/rommeljoven17/status/846973265650335744</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_filelocker"><a class="anchor" href="#_filelocker"></a><a class="link" href="#_filelocker">FileLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 372. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/836616468775251968">https://twitter.com/jiriatvirlab/status/836616468775251968</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_firecrypt"><a class="anchor" href="#_firecrypt"></a><a class="link" href="#_firecrypt">FireCrypt</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 373. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/firecrypt-ransomware-comes-with-a-ddos-component/">https://www.bleepingcomputer.com/news/security/firecrypt-ransomware-comes-with-a-ddos-component/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flyper"><a class="anchor" href="#_flyper"></a><a class="link" href="#_flyper">Flyper</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2 / HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 374. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/773771485643149312">https://twitter.com/malwrhunterteam/status/773771485643149312</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fonco"><a class="anchor" href="#_fonco"></a><a class="link" href="#_fonco">Fonco</a></h3>
<div class="paragraph">
<p>Ransomware contact email <a href="mailto:safefiles32@mail.ru">safefiles32@mail.ru</a> also as prefix in encrypted file contents</p>
</div>
</div>
<div class="sect2">
<h3 id="_fortunecookie"><a class="anchor" href="#_fortunecookie"></a><a class="link" href="#_fortunecookie">FortuneCookie</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 375. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/842302481774321664">https://twitter.com/struppigel/status/842302481774321664</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_free_freedom"><a class="anchor" href="#_free_freedom"></a><a class="link" href="#_free_freedom">Free-Freedom</a></h3>
<div class="paragraph">
<p>Ransomware Unlock code is: adam or adamdude9</p>
</div>
<div class="paragraph">
<p>Free-Freedom is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Roga</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 376. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/812135608374226944">https://twitter.com/BleepinComputer/status/812135608374226944</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fsociety"><a class="anchor" href="#_fsociety"></a><a class="link" href="#_fsociety">FSociety</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2 and RemindMe</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 377. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/628199/fs0ciety-locker-ransomware-help-support-fs0cietyhtml/">https://www.bleepingcomputer.com/forums/t/628199/fs0ciety-locker-ransomware-help-support-fs0cietyhtml/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-fsociety-ransomware-pays-homage-to-mr-robot/">http://www.bleepingcomputer.com/news/security/new-fsociety-ransomware-pays-homage-to-mr-robot/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/siri_urz/status/795969998707720193">https://twitter.com/siri_urz/status/795969998707720193</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fury"><a class="anchor" href="#_fury"></a><a class="link" href="#_fury">Fury</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 378. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ghostcrypt"><a class="anchor" href="#_ghostcrypt"></a><a class="link" href="#_ghostcrypt">GhostCrypt</a></h3>
<div class="paragraph">
<p>Ransomware Based on Hidden Tear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 379. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/GhostCryptDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/GhostCryptDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/614197/ghostcrypt-z81928819-help-support-topic-read-this-filetxt/">http://www.bleepingcomputer.com/forums/t/614197/ghostcrypt-z81928819-help-support-topic-read-this-filetxt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gingerbread"><a class="anchor" href="#_gingerbread"></a><a class="link" href="#_gingerbread">Gingerbread</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 380. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/ni_fi_70/status/796353782699425792">https://twitter.com/ni_fi_70/status/796353782699425792</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_globe_v1"><a class="anchor" href="#_globe_v1"></a><a class="link" href="#_globe_v1">Globe v1</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Globe v1 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Purge</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 381. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://success.trendmicro.com/portal_kb_articledetail?solutionid=1114221">https://success.trendmicro.com/portal_kb_articledetail?solutionid=1114221</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-globe-ransomware-wants-to-purge-your-files/">http://www.bleepingcomputer.com/news/security/the-globe-ransomware-wants-to-purge-your-files/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gnl_locker"><a class="anchor" href="#_gnl_locker"></a><a class="link" href="#_gnl_locker">GNL Locker</a></h3>
<div class="paragraph">
<p>Ransomware Only encrypts DE or NL country. Variants, from old to latest: Zyklon Locker, WildFire locker, Hades Locker</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 382. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/611342/gnl-locker-support-and-help-topic-locked-and-unlock-files-instructionshtml/">http://www.bleepingcomputer.com/forums/t/611342/gnl-locker-support-and-help-topic-locked-and-unlock-files-instructionshtml/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gomasom"><a class="anchor" href="#_gomasom"></a><a class="link" href="#_gomasom">Gomasom</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 383. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_goopic"><a class="anchor" href="#_goopic"></a><a class="link" href="#_goopic">Goopic</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 384. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/angler-shift-ek-landscape-new-crytpo-ransomware-activity/">http://blog.trendmicro.com/trendlabs-security-intelligence/angler-shift-ek-landscape-new-crytpo-ransomware-activity/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gopher"><a class="anchor" href="#_gopher"></a><a class="link" href="#_gopher">Gopher</a></h3>
<div class="paragraph">
<p>Ransomware OS X ransomware (PoC)</p>
</div>
</div>
<div class="sect2">
<h3 id="_hacked"><a class="anchor" href="#_hacked"></a><a class="link" href="#_hacked">Hacked</a></h3>
<div class="paragraph">
<p>Ransomware Jigsaw Ransomware variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 385. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/806878803507101696">https://twitter.com/demonslay335/status/806878803507101696</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_happydayzz"><a class="anchor" href="#_happydayzz"></a><a class="link" href="#_happydayzz">HappyDayzz</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 386. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/847114064224497666">https://twitter.com/malwrhunterteam/status/847114064224497666</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_harasom"><a class="anchor" href="#_harasom"></a><a class="link" href="#_harasom">Harasom</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 387. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hddcryptor"><a class="anchor" href="#_hddcryptor"></a><a class="link" href="#_hddcryptor">HDDCryptor</a></h3>
<div class="paragraph">
<p>Ransomware Uses <a href="https://diskcryptor.net" class="bare">https://diskcryptor.net</a> for full disk encryption</p>
</div>
<div class="paragraph">
<p>HDDCryptor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Mamba</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 388. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.linkedin.com/pulse/mamba-new-full-disk-encryption-ransomware-family-member-marinho">https://www.linkedin.com/pulse/mamba-new-full-disk-encryption-ransomware-family-member-marinho</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">blog.trendmicro.com/trendlabs-security-intelligence/bksod-by-ransomware-hddcryptor-uses-commercial-tools-to-encrypt-network-shares-and-lock-hdds/[blog.trendmicro.com/trendlabs-security-intelligence/bksod-by-ransomware-hddcryptor-uses-commercial-tools-to-encrypt-network-shares-and-lock-hdds/]</p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_heimdall"><a class="anchor" href="#_heimdall"></a><a class="link" href="#_heimdall">Heimdall</a></h3>
<div class="paragraph">
<p>Ransomware File marker: "Heimdall---"</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 389. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/heimdall-open-source-php-ransomware-targets-web-servers/">https://www.bleepingcomputer.com/news/security/heimdall-open-source-php-ransomware-targets-web-servers/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_help_dcfile"><a class="anchor" href="#_help_dcfile"></a><a class="link" href="#_help_dcfile">Help_dcfile</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_herbst"><a class="anchor" href="#_herbst"></a><a class="link" href="#_herbst">Herbst</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 390. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2016/06/03/cooking-up-autumn-herbst-ransomware">https://blog.fortinet.com/2016/06/03/cooking-up-autumn-herbst-ransomware</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hi_buddy"><a class="anchor" href="#_hi_buddy"></a><a class="link" href="#_hi_buddy">Hi Buddy!</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 391. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/hibuddy.html">http://www.nyxbone.com/malware/hibuddy.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hitler"><a class="anchor" href="#_hitler"></a><a class="link" href="#_hitler">Hitler</a></h3>
<div class="paragraph">
<p>Ransomware Deletes files</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 392. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/development-version-of-the-hitler-ransomware-discovered/">http://www.bleepingcomputer.com/news/security/development-version-of-the-hitler-ransomware-discovered/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/825310545800740864">https://twitter.com/jiriatvirlab/status/825310545800740864</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_holycrypt"><a class="anchor" href="#_holycrypt"></a><a class="link" href="#_holycrypt">HolyCrypt</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 393. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-python-ransomware-called-holycrypt-discovered/">http://www.bleepingcomputer.com/news/security/new-python-ransomware-called-holycrypt-discovered/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_htcryptor"><a class="anchor" href="#_htcryptor"></a><a class="link" href="#_htcryptor">HTCryptor</a></h3>
<div class="paragraph">
<p>Ransomware Includes a feature to disable the victim&#8217;s windows firewall Modified in-dev HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 394. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/803288396814839808">https://twitter.com/BleepinComputer/status/803288396814839808</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hydracrypt"><a class="anchor" href="#_hydracrypt"></a><a class="link" href="#_hydracrypt">HydraCrypt</a></h3>
<div class="paragraph">
<p>Ransomware CrypBoss Family</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 395. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.malware-traffic-analysis.net/2016/02/03/index2.html">http://www.malware-traffic-analysis.net/2016/02/03/index2.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ilock"><a class="anchor" href="#_ilock"></a><a class="link" href="#_ilock">iLock</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 396. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/817085367144873985">https://twitter.com/BleepinComputer/status/817085367144873985</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ilocklight"><a class="anchor" href="#_ilocklight"></a><a class="link" href="#_ilocklight">iLockLight</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_international_police_association"><a class="anchor" href="#_international_police_association"></a><a class="link" href="#_international_police_association">International Police Association</a></h3>
<div class="paragraph">
<p>Ransomware CryptoTorLocker2015 variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 397. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.bleepingcomputer.com/Nathan/StopPirates_Decrypter.exe">http://download.bleepingcomputer.com/Nathan/StopPirates_Decrypter.exe</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_iransom"><a class="anchor" href="#_iransom"></a><a class="link" href="#_iransom">iRansom</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 398. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/796134264744083460">https://twitter.com/demonslay335/status/796134264744083460</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jagerdecryptor"><a class="anchor" href="#_jagerdecryptor"></a><a class="link" href="#_jagerdecryptor">JagerDecryptor</a></h3>
<div class="paragraph">
<p>Ransomware Prepends filenames</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 399. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/757873976047697920">https://twitter.com/JakubKroustek/status/757873976047697920</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jeiphoos"><a class="anchor" href="#_jeiphoos"></a><a class="link" href="#_jeiphoos">Jeiphoos</a></h3>
<div class="paragraph">
<p>Ransomware Windows, Linux. Campaign stopped. Actor claimed he deleted the master key.</p>
</div>
<div class="paragraph">
<p>Jeiphoos is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Encryptor RaaS</p>
</li>
<li>
<p>Sarento</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 400. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/RaaS.html">http://www.nyxbone.com/malware/RaaS.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/the-rise-and-fall-of-encryptor-raas/">http://blog.trendmicro.com/trendlabs-security-intelligence/the-rise-and-fall-of-encryptor-raas/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jhon_woddy"><a class="anchor" href="#_jhon_woddy"></a><a class="link" href="#_jhon_woddy">Jhon Woddy</a></h3>
<div class="paragraph">
<p>Ransomware Same codebase as DNRansomware Lock screen password is M3VZ&gt;5BwGGVH</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 401. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/DoNotOpenDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/DoNotOpenDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/822509105487245317">https://twitter.com/BleepinComputer/status/822509105487245317</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jigsaw"><a class="anchor" href="#_jigsaw"></a><a class="link" href="#_jigsaw">Jigsaw</a></h3>
<div class="paragraph">
<p>Ransomware Has a GUI</p>
</div>
<div class="paragraph">
<p>Jigsaw is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CryptoHitMan</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 402. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/jigsaw-ransomware-decrypted-will-delete-your-files-until-you-pay-the-ransom/">http://www.bleepingcomputer.com/news/security/jigsaw-ransomware-decrypted-will-delete-your-files-until-you-pay-the-ransom/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.helpnetsecurity.com/2016/04/20/jigsaw-crypto-ransomware/">https://www.helpnetsecurity.com/2016/04/20/jigsaw-crypto-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/795819556166139905">https://twitter.com/demonslay335/status/795819556166139905</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_job_crypter"><a class="anchor" href="#_job_crypter"></a><a class="link" href="#_job_crypter">Job Crypter</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear, but uses TripleDES, decrypter is PoC</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 403. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/jobcrypter.html">http://www.nyxbone.com/malware/jobcrypter.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://forum.malekal.com/jobcrypter-geniesanstravaille-extension-locked-crypto-ransomware-t54381.html">http://forum.malekal.com/jobcrypter-geniesanstravaille-extension-locked-crypto-ransomware-t54381.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/828914052973858816">https://twitter.com/malwrhunterteam/status/828914052973858816</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_johnycryptor"><a class="anchor" href="#_johnycryptor"></a><a class="link" href="#_johnycryptor">JohnyCryptor</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_kawaiilocker"><a class="anchor" href="#_kawaiilocker"></a><a class="link" href="#_kawaiilocker">KawaiiLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 404. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://safezone.cc/resources/kawaii-decryptor.195/">https://safezone.cc/resources/kawaii-decryptor.195/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_keranger"><a class="anchor" href="#_keranger"></a><a class="link" href="#_keranger">KeRanger</a></h3>
<div class="paragraph">
<p>Ransomware OS X Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 405. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://news.drweb.com/show/?i=9877&amp;lng=en&amp;c=5">http://news.drweb.com/show/?i=9877&amp;lng=en&amp;c=5</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/03/07/new-mac-ransomware-appears-keranger-spread-via-transmission-app/">http://www.welivesecurity.com/2016/03/07/new-mac-ransomware-appears-keranger-spread-via-transmission-app/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_keybtc"><a class="anchor" href="#_keybtc"></a><a class="link" href="#_keybtc">KeyBTC</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 406. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_keyholder"><a class="anchor" href="#_keyholder"></a><a class="link" href="#_keyholder">KEYHolder</a></h3>
<div class="paragraph">
<p>Ransomware via remote attacker. <a href="mailto:tuyuljahat@hotmail.com">tuyuljahat@hotmail.com</a> contact address</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 407. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/559463/keyholder-ransomware-support-and-help-topic-how-decryptgifhow-decrypthtml">http://www.bleepingcomputer.com/forums/t/559463/keyholder-ransomware-support-and-help-topic-how-decryptgifhow-decrypthtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_killerlocker"><a class="anchor" href="#_killerlocker"></a><a class="link" href="#_killerlocker">KillerLocker</a></h3>
<div class="paragraph">
<p>Ransomware Possibly Portuguese dev</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 408. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/782232299840634881">https://twitter.com/malwrhunterteam/status/782232299840634881</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kimcilware"><a class="anchor" href="#_kimcilware"></a><a class="link" href="#_kimcilware">KimcilWare</a></h3>
<div class="paragraph">
<p>Ransomware websites only</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 409. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/post/kimcilware-ransomware-how-to-decrypt-encrypted-files-and-who-is-behind-it">https://blog.fortinet.com/post/kimcilware-ransomware-how-to-decrypt-encrypted-files-and-who-is-behind-it</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-kimcilware-ransomware-targets-web-sites-running-the-magento-platform/">http://www.bleepingcomputer.com/news/security/the-kimcilware-ransomware-targets-web-sites-running-the-magento-platform/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_korean"><a class="anchor" href="#_korean"></a><a class="link" href="#_korean">Korean</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 410. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/koreanRansom.html">http://www.nyxbone.com/malware/koreanRansom.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kozy_jozy"><a class="anchor" href="#_kozy_jozy"></a><a class="link" href="#_kozy_jozy">Kozy.Jozy</a></h3>
<div class="paragraph">
<p>Ransomware Potential Kit <a href="mailto:selectedkozy.jozy@yahoo.com">selectedkozy.jozy@yahoo.com</a> <a href="mailto:kozy.jozy@yahoo.com">kozy.jozy@yahoo.com</a> <a href="mailto:unlock92@india.com">unlock92@india.com</a></p>
</div>
<div class="paragraph">
<p>Kozy.Jozy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>QC</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 411. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/KozyJozy.html">http://www.nyxbone.com/malware/KozyJozy.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/617802/kozyjozy-ransomware-help-support-wjpg-31392e30362e32303136-num-lsbj1/">http://www.bleepingcomputer.com/forums/t/617802/kozyjozy-ransomware-help-support-wjpg-31392e30362e32303136-num-lsbj1/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kratoscrypt"><a class="anchor" href="#_kratoscrypt"></a><a class="link" href="#_kratoscrypt">KratosCrypt</a></h3>
<div class="paragraph">
<p>Ransomware <a href="mailto:kratosdimetrici@gmail.com">kratosdimetrici@gmail.com</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 412. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/746090483722686465">https://twitter.com/demonslay335/status/746090483722686465</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kryptolocker"><a class="anchor" href="#_kryptolocker"></a><a class="link" href="#_kryptolocker">KryptoLocker</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
</div>
<div class="sect2">
<h3 id="_lanran"><a class="anchor" href="#_lanran"></a><a class="link" href="#_lanran">LanRan</a></h3>
<div class="paragraph">
<p>Ransomware Variant of open-source MyLittleRansomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 413. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/847689644854595584">https://twitter.com/struppigel/status/847689644854595584</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lechiffre"><a class="anchor" href="#_lechiffre"></a><a class="link" href="#_lechiffre">LeChiffre</a></h3>
<div class="paragraph">
<p>Ransomware Encrypts first 0x2000 and last 0x2000 bytes. Via remote attacker</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 414. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/lechiffre">https://decrypter.emsisoft.com/lechiffre</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2016/01/lechiffre-a-manually-run-ransomware/">https://blog.malwarebytes.org/threat-analysis/2016/01/lechiffre-a-manually-run-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lick"><a class="anchor" href="#_lick"></a><a class="link" href="#_lick">Lick</a></h3>
<div class="paragraph">
<p>Ransomware Variant of Kirk</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 415. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/842404866614038529">https://twitter.com/JakubKroustek/status/842404866614038529</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_linux_encoder"><a class="anchor" href="#_linux_encoder"></a><a class="link" href="#_linux_encoder">Linux.Encoder</a></h3>
<div class="paragraph">
<p>Ransomware Linux Ransomware</p>
</div>
<div class="paragraph">
<p>Linux.Encoder is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Linux.Encoder.{0,3}</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 416. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labs.bitdefender.com/2015/11/linux-ransomware-debut-fails-on-predictable-encryption-key/">https://labs.bitdefender.com/2015/11/linux-ransomware-debut-fails-on-predictable-encryption-key/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lk_encryption"><a class="anchor" href="#_lk_encryption"></a><a class="link" href="#_lk_encryption">LK Encryption</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 417. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/845183290873044994">https://twitter.com/malwrhunterteam/status/845183290873044994</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lltp_locker"><a class="anchor" href="#_lltp_locker"></a><a class="link" href="#_lltp_locker">LLTP Locker</a></h3>
<div class="paragraph">
<p>Ransomware Targeting Spanish speaking victims</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 418. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-lltp-ransomware-appears-to-be-a-rewritten-venus-locker/">https://www.bleepingcomputer.com/news/security/new-lltp-ransomware-appears-to-be-a-rewritten-venus-locker/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_locker"><a class="anchor" href="#_locker"></a><a class="link" href="#_locker">Locker</a></h3>
<div class="paragraph">
<p>Ransomware has GUI</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 419. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/577246/locker-ransomware-support-and-help-topic/page-32#entry3721545">http://www.bleepingcomputer.com/forums/t/577246/locker-ransomware-support-and-help-topic/page-32#entry3721545</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_locklock"><a class="anchor" href="#_locklock"></a><a class="link" href="#_locklock">LockLock</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 420. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/626750/locklock-ransomware-locklock-help-support/">https://www.bleepingcomputer.com/forums/t/626750/locklock-ransomware-locklock-help-support/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_locky"><a class="anchor" href="#_locky"></a><a class="link" href="#_locky">Locky</a></h3>
<div class="paragraph">
<p>Ransomware Affiliations with Dridex and Necurs botnets</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 421. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-locky-version-adds-the-zepto-extension-to-encrypted-files/">http://www.bleepingcomputer.com/news/security/new-locky-version-adds-the-zepto-extension-to-encrypted-files/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/new-locky-ransomware-spotted-in-the-brazilian-underground-market-uses-windows-script-files/">http://blog.trendmicro.com/trendlabs-security-intelligence/new-locky-ransomware-spotted-in-the-brazilian-underground-market-uses-windows-script-files/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://nakedsecurity.sophos.com/2016/10/06/odin-ransomware-takes-over-from-zepto-and-locky/">https://nakedsecurity.sophos.com/2016/10/06/odin-ransomware-takes-over-from-zepto-and-locky/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/locky-ransomware-switches-to-egyptian-mythology-with-the-osiris-extension/">https://www.bleepingcomputer.com/news/security/locky-ransomware-switches-to-egyptian-mythology-with-the-osiris-extension/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lortok"><a class="anchor" href="#_lortok"></a><a class="link" href="#_lortok">Lortok</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_lowlevel04"><a class="anchor" href="#_lowlevel04"></a><a class="link" href="#_lowlevel04">LowLevel04</a></h3>
<div class="paragraph">
<p>Ransomware Prepends filenames</p>
</div>
</div>
<div class="sect2">
<h3 id="_m4n1f3sto"><a class="anchor" href="#_m4n1f3sto"></a><a class="link" href="#_m4n1f3sto">M4N1F3STO</a></h3>
<div class="paragraph">
<p>Ransomware Does not encrypt Unlock code=suckmydicknigga</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 422. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/808015275367002113">https://twitter.com/jiriatvirlab/status/808015275367002113</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mabouia"><a class="anchor" href="#_mabouia"></a><a class="link" href="#_mabouia">Mabouia</a></h3>
<div class="paragraph">
<p>Ransomware OS X ransomware (PoC)</p>
</div>
</div>
<div class="sect2">
<h3 id="_macandchess"><a class="anchor" href="#_macandchess"></a><a class="link" href="#_macandchess">MacAndChess</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
</div>
<div class="sect2">
<h3 id="_magic"><a class="anchor" href="#_magic"></a><a class="link" href="#_magic">Magic</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
</div>
<div class="sect2">
<h3 id="_maktublocker"><a class="anchor" href="#_maktublocker"></a><a class="link" href="#_maktublocker">MaktubLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 423. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2016/03/maktub-locker-beautiful-and-dangerous/">https://blog.malwarebytes.org/threat-analysis/2016/03/maktub-locker-beautiful-and-dangerous/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_marsjoke"><a class="anchor" href="#_marsjoke"></a><a class="link" href="#_marsjoke">MarsJoke</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 424. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.ru/blog/issledovaniya/29376/polyglot-the-fake-ctb-locker/">https://securelist.ru/blog/issledovaniya/29376/polyglot-the-fake-ctb-locker/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/MarsJoke-Ransomware-Mimics-CTB-Locker">https://www.proofpoint.com/us/threat-insight/post/MarsJoke-Ransomware-Mimics-CTB-Locker</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_meister"><a class="anchor" href="#_meister"></a><a class="link" href="#_meister">Meister</a></h3>
<div class="paragraph">
<p>Ransomware Targeting French victims</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 425. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/siri_urz/status/840913419024945152">https://twitter.com/siri_urz/status/840913419024945152</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_meteoritan"><a class="anchor" href="#_meteoritan"></a><a class="link" href="#_meteoritan">Meteoritan</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 426. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/844614889620561924">https://twitter.com/malwrhunterteam/status/844614889620561924</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mircop"><a class="anchor" href="#_mircop"></a><a class="link" href="#_mircop">MIRCOP</a></h3>
<div class="paragraph">
<p>Ransomware Prepends files Demands 48.48 BTC</p>
</div>
<div class="paragraph">
<p>MIRCOP is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Crypt888</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 427. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/618457/microcop-ransomware-help-support-lock-mircop/">http://www.bleepingcomputer.com/forums/t/618457/microcop-ransomware-help-support-lock-mircop/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.avast.com/ransomware-decryption-tools#!">https://www.avast.com/ransomware-decryption-tools#!</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/instruction-less-ransomware-mircop-channels-guy-fawkes/">http://blog.trendmicro.com/trendlabs-security-intelligence/instruction-less-ransomware-mircop-channels-guy-fawkes/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Mircop.html">http://www.nyxbone.com/malware/Mircop.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mireware"><a class="anchor" href="#_mireware"></a><a class="link" href="#_mireware">MireWare</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
</div>
<div class="sect2">
<h3 id="_mischa"><a class="anchor" href="#_mischa"></a><a class="link" href="#_mischa">Mischa</a></h3>
<div class="paragraph">
<p>Ransomware Packaged with Petya PDFBewerbungsmappe.exe</p>
</div>
<div class="paragraph">
<p>Mischa is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>"Petya&#8217;s little brother"</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 428. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/petya-is-back-and-with-a-friend-named-mischa-ransomware/">http://www.bleepingcomputer.com/news/security/petya-is-back-and-with-a-friend-named-mischa-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mm_locker"><a class="anchor" href="#_mm_locker"></a><a class="link" href="#_mm_locker">MM Locker</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
<div class="paragraph">
<p>MM Locker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Booyah</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 429. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/ransomware-explosion-continues-cryptflle2-brlock-mm-locker-discovered">https://www.proofpoint.com/us/threat-insight/post/ransomware-explosion-continues-cryptflle2-brlock-mm-locker-discovered</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mobef"><a class="anchor" href="#_mobef"></a><a class="link" href="#_mobef">Mobef</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Mobef is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Yakes</p>
</li>
<li>
<p>CryptoBit</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 430. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://nyxbone.com/malware/Mobef.html">http://nyxbone.com/malware/Mobef.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/07/unit42-cryptobit-another-ransomware-family-gets-an-update/">http://researchcenter.paloaltonetworks.com/2016/07/unit42-cryptobit-another-ransomware-family-gets-an-update/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://nyxbone.com/images/articulos/malware/mobef/0.png">http://nyxbone.com/images/articulos/malware/mobef/0.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_monument"><a class="anchor" href="#_monument"></a><a class="link" href="#_monument">Monument</a></h3>
<div class="paragraph">
<p>Ransomware Use the DarkLocker 5 porn screenlocker - Jigsaw variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 431. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/844826339186135040">https://twitter.com/malwrhunterteam/status/844826339186135040</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_n_splitter"><a class="anchor" href="#_n_splitter"></a><a class="link" href="#_n_splitter">N-Splitter</a></h3>
<div class="paragraph">
<p>Ransomware Russian Koolova Variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 432. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/815961663644008448">https://twitter.com/JakubKroustek/status/815961663644008448</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.youtube.com/watch?v=dAVMgX8Zti4&amp;feature=youtu.be&amp;list=UU_TMZYaLIgjsdJMwurHAi4Q">https://www.youtube.com/watch?v=dAVMgX8Zti4&amp;feature=youtu.be&amp;list=UU_TMZYaLIgjsdJMwurHAi4Q</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_n1n1n1"><a class="anchor" href="#_n1n1n1"></a><a class="link" href="#_n1n1n1">n1n1n1</a></h3>
<div class="paragraph">
<p>Ransomware Filemaker: "333333333333"</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 433. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/790608484303712256">https://twitter.com/demonslay335/status/790608484303712256</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/831891344897482754">https://twitter.com/demonslay335/status/831891344897482754</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nanolocker"><a class="anchor" href="#_nanolocker"></a><a class="link" href="#_nanolocker">NanoLocker</a></h3>
<div class="paragraph">
<p>Ransomware no extension change, has a GUI</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 434. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://github.com/Cyberclues/nanolocker-decryptor">http://github.com/Cyberclues/nanolocker-decryptor</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nemucod"><a class="anchor" href="#_nemucod"></a><a class="link" href="#_nemucod">Nemucod</a></h3>
<div class="paragraph">
<p>Ransomware 7zip (a0.exe) variant cannot be decrypted Encrypts the first 2048 Bytes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 435. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/nemucod">https://decrypter.emsisoft.com/nemucod</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/Antelox/NemucodFR">https://github.com/Antelox/NemucodFR</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/decryptor-released-for-the-nemucod-trojans-crypted-ransomware/">http://www.bleepingcomputer.com/news/security/decryptor-released-for-the-nemucod-trojans-crypted-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.cisecurity.org/malware-analysis-report-nemucod-ransomware/">https://blog.cisecurity.org/malware-analysis-report-nemucod-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netix"><a class="anchor" href="#_netix"></a><a class="link" href="#_netix">Netix</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Netix is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RANSOM_NETIX.A</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 436. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/netflix-scam-delivers-ransomware/">http://blog.trendmicro.com/trendlabs-security-intelligence/netflix-scam-delivers-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nhtnwcuf"><a class="anchor" href="#_nhtnwcuf"></a><a class="link" href="#_nhtnwcuf">Nhtnwcuf</a></h3>
<div class="paragraph">
<p>Ransomware Does not encrypt the files / Files are destroyed</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 437. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/839221457360195589">https://twitter.com/demonslay335/status/839221457360195589</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nmoreira"><a class="anchor" href="#_nmoreira"></a><a class="link" href="#_nmoreira">NMoreira</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>NMoreira is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>XRatTeam</p>
</li>
<li>
<p>XPan</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 438. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/nmoreira">https://decrypter.emsisoft.com/nmoreira</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/fwosar/status/803682662481174528">https://twitter.com/fwosar/status/803682662481174528</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_noobcrypt"><a class="anchor" href="#_noobcrypt"></a><a class="link" href="#_noobcrypt">NoobCrypt</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 439. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/757267550346641408">https://twitter.com/JakubKroustek/status/757267550346641408</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/noobcrypt-ransomware-dev-shows-noobness-by-using-same-password-for-everyone/">https://www.bleepingcomputer.com/news/security/noobcrypt-ransomware-dev-shows-noobness-by-using-same-password-for-everyone/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nuke"><a class="anchor" href="#_nuke"></a><a class="link" href="#_nuke">Nuke</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_nullbyte"><a class="anchor" href="#_nullbyte"></a><a class="link" href="#_nullbyte">Nullbyte</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 440. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/NullByteDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/NullByteDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-nullbyte-ransomware-pretends-to-be-the-necrobot-pokemon-go-application/">https://www.bleepingcomputer.com/news/security/the-nullbyte-ransomware-pretends-to-be-the-necrobot-pokemon-go-application/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_odcodc"><a class="anchor" href="#_odcodc"></a><a class="link" href="#_odcodc">ODCODC</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 441. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.bleepingcomputer.com/BloodDolly/ODCODCDecoder.zip">http://download.bleepingcomputer.com/BloodDolly/ODCODCDecoder.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/odcodc.html">http://www.nyxbone.com/malware/odcodc.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/813762510302183424">https://twitter.com/PolarToffee/status/813762510302183424</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/images/articulos/malware/odcodc/1c.png">http://www.nyxbone.com/images/articulos/malware/odcodc/1c.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_offline_ransomware"><a class="anchor" href="#_offline_ransomware"></a><a class="link" href="#_offline_ransomware">Offline ransomware</a></h3>
<div class="paragraph">
<p>Ransomware email addresses overlap with .777 addresses</p>
</div>
<div class="paragraph">
<p>Offline ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Vipasana</p>
</li>
<li>
<p>Cryakl</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 442. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://bartblaze.blogspot.com.co/2016/02/vipasana-ransomware-new-ransom-on-block.html">http://bartblaze.blogspot.com.co/2016/02/vipasana-ransomware-new-ransom-on-block.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_omg_ransomware"><a class="anchor" href="#_omg_ransomware"></a><a class="link" href="#_omg_ransomware">OMG! Ransomware</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>OMG! Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>GPCode</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_operation_global_iii"><a class="anchor" href="#_operation_global_iii"></a><a class="link" href="#_operation_global_iii">Operation Global III</a></h3>
<div class="paragraph">
<p>Ransomware Is a file infector (virus)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 443. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://news.thewindowsclub.com/operation-global-iii-ransomware-decryption-tool-released-70341/">http://news.thewindowsclub.com/operation-global-iii-ransomware-decryption-tool-released-70341/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_owl"><a class="anchor" href="#_owl"></a><a class="link" href="#_owl">Owl</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Owl is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CryptoWire</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 444. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/842342996775448576">https://twitter.com/JakubKroustek/status/842342996775448576</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_padcrypt"><a class="anchor" href="#_padcrypt"></a><a class="link" href="#_padcrypt">PadCrypt</a></h3>
<div class="paragraph">
<p>Ransomware has a live support chat</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 445. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/padcrypt-the-first-ransomware-with-live-support-chat-and-an-uninstaller/">http://www.bleepingcomputer.com/news/security/padcrypt-the-first-ransomware-with-live-support-chat-and-an-uninstaller/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/798141978810732544">https://twitter.com/malwrhunterteam/status/798141978810732544</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_padlock_screenlocker"><a class="anchor" href="#_padlock_screenlocker"></a><a class="link" href="#_padlock_screenlocker">Padlock Screenlocker</a></h3>
<div class="paragraph">
<p>Ransomware Unlock code is: ajVr/G\ RJz0R</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 446. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/811635075158839296">https://twitter.com/BleepinComputer/status/811635075158839296</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_patcher"><a class="anchor" href="#_patcher"></a><a class="link" href="#_patcher">Patcher</a></h3>
<div class="paragraph">
<p>Ransomware Targeting macOS users</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 447. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/cybercrime/2017/02/decrypting-after-a-findzip-ransomware-infection/">https://blog.malwarebytes.com/cybercrime/2017/02/decrypting-after-a-findzip-ransomware-infection/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-macos-patcher-ransomware-locks-data-for-good-no-way-to-recover-your-files/">https://www.bleepingcomputer.com/news/security/new-macos-patcher-ransomware-locks-data-for-good-no-way-to-recover-your-files/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_petya"><a class="anchor" href="#_petya"></a><a class="link" href="#_petya">Petya</a></h3>
<div class="paragraph">
<p>Ransomware encrypts disk partitions PDFBewerbungsmappe.exe</p>
</div>
<div class="paragraph">
<p>Petya is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Goldeneye</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 448. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.thewindowsclub.com/petya-ransomware-decrypt-tool-password-generator">http://www.thewindowsclub.com/petya-ransomware-decrypt-tool-password-generator</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.youtube.com/watch?v=mSqxFjZq_z4">https://www.youtube.com/watch?v=mSqxFjZq_z4</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2016/04/petya-ransomware/">https://blog.malwarebytes.org/threat-analysis/2016/04/petya-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/petya-ransomware-returns-with-goldeneye-version-continuing-james-bond-theme/">https://www.bleepingcomputer.com/news/security/petya-ransomware-returns-with-goldeneye-version-continuing-james-bond-theme/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_philadelphia"><a class="anchor" href="#_philadelphia"></a><a class="link" href="#_philadelphia">Philadelphia</a></h3>
<div class="paragraph">
<p>Ransomware Coded by "The_Rainmaker"</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 449. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/philadelphia">https://decrypter.emsisoft.com/philadelphia</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">www.bleepingcomputer.com/news/security/the-philadelphia-ransomware-offers-a-mercy-button-for-compassionate-criminals/[www.bleepingcomputer.com/news/security/the-philadelphia-ransomware-offers-a-mercy-button-for-compassionate-criminals/]</p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pizzacrypts"><a class="anchor" href="#_pizzacrypts"></a><a class="link" href="#_pizzacrypts">PizzaCrypts</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 450. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.bleepingcomputer.com/BloodDolly/JuicyLemonDecoder.zip">http://download.bleepingcomputer.com/BloodDolly/JuicyLemonDecoder.zip</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pokemongo"><a class="anchor" href="#_pokemongo"></a><a class="link" href="#_pokemongo">PokemonGO</a></h3>
<div class="paragraph">
<p>Ransomware Based on Hidden Tear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 451. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/pokemonGO.html">http://www.nyxbone.com/malware/pokemonGO.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/pokemongo-ransomware-installs-backdoor-accounts-and-spreads-to-other-drives/">http://www.bleepingcomputer.com/news/security/pokemongo-ransomware-installs-backdoor-accounts-and-spreads-to-other-drives/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_polyglot"><a class="anchor" href="#_polyglot"></a><a class="link" href="#_polyglot">Polyglot</a></h3>
<div class="paragraph">
<p>Ransomware Immitates CTB-Locker</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 452. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/8547">https://support.kaspersky.com/8547</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/76182/polyglot-the-fake-ctb-locker/">https://securelist.com/blog/research/76182/polyglot-the-fake-ctb-locker/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_powerware"><a class="anchor" href="#_powerware"></a><a class="link" href="#_powerware">PowerWare</a></h3>
<div class="paragraph">
<p>Ransomware Open-sourced PowerShell</p>
</div>
<div class="paragraph">
<p>PowerWare is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PoshCoder</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 453. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/pan-unit42/public_tools/blob/master/powerware/powerware_decrypt.py">https://github.com/pan-unit42/public_tools/blob/master/powerware/powerware_decrypt.py</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/PowerLockyDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/PowerLockyDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.carbonblack.com/2016/03/25/threat-alert-powerware-new-ransomware-written-in-powershell-targets-organizations-via-microsoft-word/">https://www.carbonblack.com/2016/03/25/threat-alert-powerware-new-ransomware-written-in-powershell-targets-organizations-via-microsoft-word/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/07/unit42-powerware-ransomware-spoofing-locky-malware-family/">http://researchcenter.paloaltonetworks.com/2016/07/unit42-powerware-ransomware-spoofing-locky-malware-family/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_powerworm"><a class="anchor" href="#_powerworm"></a><a class="link" href="#_powerworm">PowerWorm</a></h3>
<div class="paragraph">
<p>Ransomware no decryption possible, throws key away, destroys the files</p>
</div>
</div>
<div class="sect2">
<h3 id="_princess_locker"><a class="anchor" href="#_princess_locker"></a><a class="link" href="#_princess_locker">Princess Locker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 454. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://hshrzd.wordpress.com/2016/11/17/princess-locker-decryptor/">https://hshrzd.wordpress.com/2016/11/17/princess-locker-decryptor/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/introducing-her-royal-highness-the-princess-locker-ransomware/">https://www.bleepingcomputer.com/news/security/introducing-her-royal-highness-the-princess-locker-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2016/11/princess-ransomware/">https://blog.malwarebytes.com/threat-analysis/2016/11/princess-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_prism"><a class="anchor" href="#_prism"></a><a class="link" href="#_prism">PRISM</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 455. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.enigmasoftware.com/prismyourcomputerhasbeenlockedransomware-removal/">http://www.enigmasoftware.com/prismyourcomputerhasbeenlockedransomware-removal/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ps2exe"><a class="anchor" href="#_ps2exe"></a><a class="link" href="#_ps2exe">Ps2exe</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 456. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/803297700175286273">https://twitter.com/jiriatvirlab/status/803297700175286273</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_r"><a class="anchor" href="#_r"></a><a class="link" href="#_r">R</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 457. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/846705481741733892">https://twitter.com/malwrhunterteam/status/846705481741733892</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_r980"><a class="anchor" href="#_r980"></a><a class="link" href="#_r980">R980</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 458. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://otx.alienvault.com/pulse/57976b52b900fe01376feb01/">https://otx.alienvault.com/pulse/57976b52b900fe01376feb01/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_raa_encryptor"><a class="anchor" href="#_raa_encryptor"></a><a class="link" href="#_raa_encryptor">RAA encryptor</a></h3>
<div class="paragraph">
<p>Ransomware Possible affiliation with Pony</p>
</div>
<div class="paragraph">
<p>RAA encryptor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RAA</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 459. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://reaqta.com/2016/06/raa-ransomware-delivering-pony/">https://reaqta.com/2016/06/raa-ransomware-delivering-pony/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-new-raa-ransomware-is-created-entirely-using-javascript/">http://www.bleepingcomputer.com/news/security/the-new-raa-ransomware-is-created-entirely-using-javascript/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rabion"><a class="anchor" href="#_rabion"></a><a class="link" href="#_rabion">Rabion</a></h3>
<div class="paragraph">
<p>Ransomware RaaS Copy of Ranion RaaS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 460. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/CryptoInsane/status/846181140025282561">https://twitter.com/CryptoInsane/status/846181140025282561</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_radamant"><a class="anchor" href="#_radamant"></a><a class="link" href="#_radamant">Radamant</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 461. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/radamant">https://decrypter.emsisoft.com/radamant</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-radamant-ransomware-kit-adds-rdm-extension-to-encrypted-files/">http://www.bleepingcomputer.com/news/security/new-radamant-ransomware-kit-adds-rdm-extension-to-encrypted-files/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/radamant.html">http://www.nyxbone.com/malware/radamant.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rakhni"><a class="anchor" href="#_rakhni"></a><a class="link" href="#_rakhni">Rakhni</a></h3>
<div class="paragraph">
<p>Ransomware Files might be partially encrypted</p>
</div>
<div class="paragraph">
<p>Rakhni is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Agent.iih</p>
</li>
<li>
<p>Aura</p>
</li>
<li>
<p>Autoit</p>
</li>
<li>
<p>Pletor</p>
</li>
<li>
<p>Rotor</p>
</li>
<li>
<p>Lamer</p>
</li>
<li>
<p>Isda</p>
</li>
<li>
<p>Cryptokluchen</p>
</li>
<li>
<p>Bandarchor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 462. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/us/viruses/disinfection/10556">https://support.kaspersky.com/us/viruses/disinfection/10556</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ramsomeer"><a class="anchor" href="#_ramsomeer"></a><a class="link" href="#_ramsomeer">Ramsomeer</a></h3>
<div class="paragraph">
<p>Ransomware Based on the DUMB ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_rannoh"><a class="anchor" href="#_rannoh"></a><a class="link" href="#_rannoh">Rannoh</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 463. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ranran"><a class="anchor" href="#_ranran"></a><a class="link" href="#_ranran">RanRan</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 464. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/pan-unit42/public_tools/tree/master/ranran_decryption">https://github.com/pan-unit42/public_tools/tree/master/ranran_decryption</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/03/unit42-targeted-ransomware-attacks-middle-eastern-government-organizations-political-purposes/">http://researchcenter.paloaltonetworks.com/2017/03/unit42-targeted-ransomware-attacks-middle-eastern-government-organizations-political-purposes/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-ranran-ransomware-uses-encryption-tiers-political-messages/">https://www.bleepingcomputer.com/news/security/new-ranran-ransomware-uses-encryption-tiers-political-messages/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ransoc"><a class="anchor" href="#_ransoc"></a><a class="link" href="#_ransoc">Ransoc</a></h3>
<div class="paragraph">
<p>Ransomware Doesn&#8217;t encrypt user files</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 465. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/ransoc-desktop-locking-ransomware-ransacks-local-files-social-media-profiles">https://www.proofpoint.com/us/threat-insight/post/ransoc-desktop-locking-ransomware-ransacks-local-files-social-media-profiles</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/ransoc-ransomware-extorts-users-who-accessed-questionable-content/">https://www.bleepingcomputer.com/news/security/ransoc-ransomware-extorts-users-who-accessed-questionable-content/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ransom32"><a class="anchor" href="#_ransom32"></a><a class="link" href="#_ransom32">Ransom32</a></h3>
<div class="paragraph">
<p>Ransomware no extension change, Javascript Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_ransomlock"><a class="anchor" href="#_ransomlock"></a><a class="link" href="#_ransomlock">RansomLock</a></h3>
<div class="paragraph">
<p>Ransomware Locks the desktop</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 466. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2009-041513-1400-99&amp;tabid=2">https://www.symantec.com/security_response/writeup.jsp?docid=2009-041513-1400-99&amp;tabid=2</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rarvault"><a class="anchor" href="#_rarvault"></a><a class="link" href="#_rarvault">RarVault</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_razy"><a class="anchor" href="#_razy"></a><a class="link" href="#_razy">Razy</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 467. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Razy(German).html">http://www.nyxbone.com/malware/Razy(German).html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://nyxbone.com/malware/Razy.html">http://nyxbone.com/malware/Razy.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rector"><a class="anchor" href="#_rector"></a><a class="link" href="#_rector">Rector</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 468. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/4264">https://support.kaspersky.com/viruses/disinfection/4264</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rektlocker"><a class="anchor" href="#_rektlocker"></a><a class="link" href="#_rektlocker">RektLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 469. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/4264">https://support.kaspersky.com/viruses/disinfection/4264</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remindme"><a class="anchor" href="#_remindme"></a><a class="link" href="#_remindme">RemindMe</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 470. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/RemindMe.html">http://www.nyxbone.com/malware/RemindMe.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://i.imgur.com/gV6i5SN.jpg">http://i.imgur.com/gV6i5SN.jpg</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rokku"><a class="anchor" href="#_rokku"></a><a class="link" href="#_rokku">Rokku</a></h3>
<div class="paragraph">
<p>Ransomware possibly related with Chimera</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 471. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2016/04/rokku-ransomware/">https://blog.malwarebytes.org/threat-analysis/2016/04/rokku-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_roshalock"><a class="anchor" href="#_roshalock"></a><a class="link" href="#_roshalock">RoshaLock</a></h3>
<div class="paragraph">
<p>Ransomware Stores your files in a password protected RAR file</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 472. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/siri_urz/status/842452104279134209">https://twitter.com/siri_urz/status/842452104279134209</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_runsomewere"><a class="anchor" href="#_runsomewere"></a><a class="link" href="#_runsomewere">Runsomewere</a></h3>
<div class="paragraph">
<p>Ransomware Based on HT/EDA2 Utilizes the Jigsaw Ransomware background</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 473. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/801812325657440256">https://twitter.com/struppigel/status/801812325657440256</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_russianroulette"><a class="anchor" href="#_russianroulette"></a><a class="link" href="#_russianroulette">RussianRoulette</a></h3>
<div class="paragraph">
<p>Ransomware Variant of the Philadelphia ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 474. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/823925410392080385">https://twitter.com/struppigel/status/823925410392080385</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sadstory"><a class="anchor" href="#_sadstory"></a><a class="link" href="#_sadstory">SADStory</a></h3>
<div class="paragraph">
<p>Ransomware Variant of CryPy</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 475. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/845356853039190016">https://twitter.com/malwrhunterteam/status/845356853039190016</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sage_2_2"><a class="anchor" href="#_sage_2_2"></a><a class="link" href="#_sage_2_2">Sage 2.2</a></h3>
<div class="paragraph">
<p>Ransomware Sage 2.2 deletes volume snapshots through vssadmin.exe, disables startup repair, uses process wscript.exe to execute a VBScript, and coordinates the execution of scheduled tasks via schtasks.exe.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 476. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://malwarebreakdown.com/2017/03/16/sage-2-2-ransomware-from-good-man-gate">https://malwarebreakdown.com/2017/03/16/sage-2-2-ransomware-from-good-man-gate</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://malwarebreakdown.com/2017/03/10/finding-a-good-man/">https://malwarebreakdown.com/2017/03/10/finding-a-good-man/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_samas_samsam"><a class="anchor" href="#_samas_samsam"></a><a class="link" href="#_samas_samsam">Samas-Samsam</a></h3>
<div class="paragraph">
<p>Ransomware Targeted attacks -Jexboss -PSExec -Hyena</p>
</div>
<div class="paragraph">
<p>Samas-Samsam is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>samsam.exe</p>
</li>
<li>
<p>MIKOPONI.exe</p>
</li>
<li>
<p>RikiRafael.exe</p>
</li>
<li>
<p>showmehowto.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 477. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/SamSamStringDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/SamSamStringDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintel.com/2016/03/samsam-ransomware.html">http://blog.talosintel.com/2016/03/samsam-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.intelsecurity.com/advanced-threat-research/content/Analysis_SamSa_Ransomware.pdf">http://www.intelsecurity.com/advanced-threat-research/content/Analysis_SamSa_Ransomware.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sanction"><a class="anchor" href="#_sanction"></a><a class="link" href="#_sanction">Sanction</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear, but heavily modified keygen</p>
</div>
</div>
<div class="sect2">
<h3 id="_sanctions"><a class="anchor" href="#_sanctions"></a><a class="link" href="#_sanctions">Sanctions</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 478. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/sanctions-ransomware-makes-fun-of-usa-sanctions-against-russia/">https://www.bleepingcomputer.com/news/security/sanctions-ransomware-makes-fun-of-usa-sanctions-against-russia/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sardoninir"><a class="anchor" href="#_sardoninir"></a><a class="link" href="#_sardoninir">Sardoninir</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 479. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/835955409953357825">https://twitter.com/BleepinComputer/status/835955409953357825</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_satana"><a class="anchor" href="#_satana"></a><a class="link" href="#_satana">Satana</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 480. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2016/06/satana-ransomware/">https://blog.malwarebytes.com/threat-analysis/2016/06/satana-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.kaspersky.com/satana-ransomware/12558/">https://blog.kaspersky.com/satana-ransomware/12558/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scraper"><a class="anchor" href="#_scraper"></a><a class="link" href="#_scraper">Scraper</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 481. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://securelist.com/blog/research/69481/a-flawed-ransomware-encryptor/">http://securelist.com/blog/research/69481/a-flawed-ransomware-encryptor/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_serpico"><a class="anchor" href="#_serpico"></a><a class="link" href="#_serpico">Serpico</a></h3>
<div class="paragraph">
<p>Ransomware DetoxCrypto Variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 482. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Serpico.html">http://www.nyxbone.com/malware/Serpico.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shark"><a class="anchor" href="#_shark"></a><a class="link" href="#_shark">Shark</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Shark is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Atom</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 483. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-shark-ransomware-project-allows-to-create-your-own-customized-ransomware/">http://www.bleepingcomputer.com/news/security/the-shark-ransomware-project-allows-to-create-your-own-customized-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/shark-ransomware-rebrands-as-atom-for-a-fresh-start/">http://www.bleepingcomputer.com/news/security/shark-ransomware-rebrands-as-atom-for-a-fresh-start/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shinolocker"><a class="anchor" href="#_shinolocker"></a><a class="link" href="#_shinolocker">ShinoLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 484. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/760560147131408384">https://twitter.com/JakubKroustek/status/760560147131408384</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-educational-shinolocker-ransomware-project-released/">http://www.bleepingcomputer.com/news/security/new-educational-shinolocker-ransomware-project-released/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shujin"><a class="anchor" href="#_shujin"></a><a class="link" href="#_shujin">Shujin</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Shujin is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>KinCrypt</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 485. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/chineseRansom.html">http://www.nyxbone.com/malware/chineseRansom.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/chinese-language-ransomware-makes-appearance/">http://blog.trendmicro.com/trendlabs-security-intelligence/chinese-language-ransomware-makes-appearance/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_simple_encoder"><a class="anchor" href="#_simple_encoder"></a><a class="link" href="#_simple_encoder">Simple_Encoder</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 486. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-shark-ransomware-project-allows-to-create-your-own-customized-ransomware/">http://www.bleepingcomputer.com/news/security/the-shark-ransomware-project-allows-to-create-your-own-customized-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_skidlocker"><a class="anchor" href="#_skidlocker"></a><a class="link" href="#_skidlocker">SkidLocker</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
<div class="paragraph">
<p>SkidLocker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Pompous</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 487. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/pompous-ransomware-dev-gets-defeated-by-backdoor/">http://www.bleepingcomputer.com/news/security/pompous-ransomware-dev-gets-defeated-by-backdoor/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/SkidLocker.html">http://www.nyxbone.com/malware/SkidLocker.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smash"><a class="anchor" href="#_smash"></a><a class="link" href="#_smash">Smash!</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 488. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/smash-ransomware-is-cute-rather-than-dangerous/">https://www.bleepingcomputer.com/news/security/smash-ransomware-is-cute-rather-than-dangerous/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smrss32"><a class="anchor" href="#_smrss32"></a><a class="link" href="#_smrss32">Smrss32</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_snslocker"><a class="anchor" href="#_snslocker"></a><a class="link" href="#_snslocker">SNSLocker</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 489. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://nyxbone.com/malware/SNSLocker.html">http://nyxbone.com/malware/SNSLocker.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://nyxbone.com/images/articulos/malware/snslocker/16.png">http://nyxbone.com/images/articulos/malware/snslocker/16.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sport"><a class="anchor" href="#_sport"></a><a class="link" href="#_sport">Sport</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_stampado"><a class="anchor" href="#_stampado"></a><a class="link" href="#_stampado">Stampado</a></h3>
<div class="paragraph">
<p>Ransomware Coded by "The_Rainmaker" Randomly deletes a file every 6hrs up to 96hrs then deletes decryption key</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 490. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://success.trendmicro.com/portal_kb_articledetail?solutionid=1114221">https://success.trendmicro.com/portal_kb_articledetail?solutionid=1114221</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/stampado-ransomware-campaign-decrypted-before-it-started/">http://www.bleepingcomputer.com/news/security/stampado-ransomware-campaign-decrypted-before-it-started/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/stampado">https://decrypter.emsisoft.com/stampado</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://cdn.streamable.com/video/mp4/kfh3.mp4">https://cdn.streamable.com/video/mp4/kfh3.mp4</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/the-economics-behind-ransomware-prices/">http://blog.trendmicro.com/trendlabs-security-intelligence/the-economics-behind-ransomware-prices/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_strictor"><a class="anchor" href="#_strictor"></a><a class="link" href="#_strictor">Strictor</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2, shows Guy Fawkes mask</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 491. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Strictor.html">http://www.nyxbone.com/malware/Strictor.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_surprise"><a class="anchor" href="#_surprise"></a><a class="link" href="#_surprise">Surprise</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
</div>
<div class="sect2">
<h3 id="_survey"><a class="anchor" href="#_survey"></a><a class="link" href="#_survey">Survey</a></h3>
<div class="paragraph">
<p>Ransomware Still in development, shows FileIce survey</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 492. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/in-dev-ransomware-forces-you-do-to-survey-before-unlocking-computer/">http://www.bleepingcomputer.com/news/security/in-dev-ransomware-forces-you-do-to-survey-before-unlocking-computer/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_synolocker"><a class="anchor" href="#_synolocker"></a><a class="link" href="#_synolocker">SynoLocker</a></h3>
<div class="paragraph">
<p>Ransomware Exploited Synology NAS firmware directly over WAN</p>
</div>
</div>
<div class="sect2">
<h3 id="_szflocker"><a class="anchor" href="#_szflocker"></a><a class="link" href="#_szflocker">SZFLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 493. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://now.avg.com/dont-pay-the-ransom-avg-releases-six-free-decryption-tools-to-retrieve-your-files/">http://now.avg.com/dont-pay-the-ransom-avg-releases-six-free-decryption-tools-to-retrieve-your-files/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_teamxrat"><a class="anchor" href="#_teamxrat"></a><a class="link" href="#_teamxrat">TeamXrat</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 494. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/76153/teamxrat-brazilian-cybercrime-meets-ransomware/">https://securelist.com/blog/research/76153/teamxrat-brazilian-cybercrime-meets-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_teslacrypt_0_x_2_2_0"><a class="anchor" href="#_teslacrypt_0_x_2_2_0"></a><a class="link" href="#_teslacrypt_0_x_2_2_0">TeslaCrypt 0.x - 2.2.0</a></h3>
<div class="paragraph">
<p>Ransomware Factorization</p>
</div>
<div class="paragraph">
<p>TeslaCrypt 0.x - 2.2.0 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>AlphaCrypt</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 495. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/">http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.talosintel.com/teslacrypt_tool/">http://www.talosintel.com/teslacrypt_tool/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_teslacrypt_3_0"><a class="anchor" href="#_teslacrypt_3_0"></a><a class="link" href="#_teslacrypt_3_0">TeslaCrypt 3.0+</a></h3>
<div class="paragraph">
<p>Ransomware 4.0+ has no extension</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 496. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/">http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/05/18/eset-releases-decryptor-recent-variants-teslacrypt-ransomware/">http://www.welivesecurity.com/2016/05/18/eset-releases-decryptor-recent-variants-teslacrypt-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.kaspersky.com/raknidecryptor-vs-teslacrypt/12169/">https://blog.kaspersky.com/raknidecryptor-vs-teslacrypt/12169/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_teslacrypt_4_1a"><a class="anchor" href="#_teslacrypt_4_1a"></a><a class="link" href="#_teslacrypt_4_1a">TeslaCrypt 4.1A</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 497. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/">http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/05/18/eset-releases-decryptor-recent-variants-teslacrypt-ransomware/">http://www.welivesecurity.com/2016/05/18/eset-releases-decryptor-recent-variants-teslacrypt-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.kaspersky.com/raknidecryptor-vs-teslacrypt/12169/">https://blog.kaspersky.com/raknidecryptor-vs-teslacrypt/12169/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.endgame.com/blog/your-package-has-been-successfully-encrypted-teslacrypt-41a-and-malware-attack-chain">https://www.endgame.com/blog/your-package-has-been-successfully-encrypted-teslacrypt-41a-and-malware-attack-chain</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_teslacrypt_4_2"><a class="anchor" href="#_teslacrypt_4_2"></a><a class="link" href="#_teslacrypt_4_2">TeslaCrypt 4.2</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 498. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/">http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/05/18/eset-releases-decryptor-recent-variants-teslacrypt-ransomware/">http://www.welivesecurity.com/2016/05/18/eset-releases-decryptor-recent-variants-teslacrypt-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.kaspersky.com/raknidecryptor-vs-teslacrypt/12169/">https://blog.kaspersky.com/raknidecryptor-vs-teslacrypt/12169/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/teslacrypt-4-2-released-with-quite-a-few-modifications/">http://www.bleepingcomputer.com/news/security/teslacrypt-4-2-released-with-quite-a-few-modifications/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_threat_finder"><a class="anchor" href="#_threat_finder"></a><a class="link" href="#_threat_finder">Threat Finder</a></h3>
<div class="paragraph">
<p>Ransomware Files cannot be decrypted Has a GUI</p>
</div>
</div>
<div class="sect2">
<h3 id="_torrentlocker"><a class="anchor" href="#_torrentlocker"></a><a class="link" href="#_torrentlocker">TorrentLocker</a></h3>
<div class="paragraph">
<p>Ransomware Newer variants not decryptable. Only first 2 MB are encrypted</p>
</div>
<div class="paragraph">
<p>TorrentLocker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Crypt0L0cker</p>
</li>
<li>
<p>CryptoFortress</p>
</li>
<li>
<p>Teerac</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 499. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/547708/torrentlocker-ransomware-cracked-and-decrypter-has-been-made/">http://www.bleepingcomputer.com/forums/t/547708/torrentlocker-ransomware-cracked-and-decrypter-has-been-made/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/804008236600934403">https://twitter.com/PolarToffee/status/804008236600934403</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintelligence.com/2017/03/crypt0l0cker-torrentlocker-old-dog-new.html">http://blog.talosintelligence.com/2017/03/crypt0l0cker-torrentlocker-old-dog-new.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_towerweb"><a class="anchor" href="#_towerweb"></a><a class="link" href="#_towerweb">TowerWeb</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 500. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/618055/towerweb-ransomware-help-support-topic-payment-instructionsjpg/">http://www.bleepingcomputer.com/forums/t/618055/towerweb-ransomware-help-support-topic-payment-instructionsjpg/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_toxcrypt"><a class="anchor" href="#_toxcrypt"></a><a class="link" href="#_toxcrypt">Toxcrypt</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_trojan"><a class="anchor" href="#_trojan"></a><a class="link" href="#_trojan">Trojan</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Trojan is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BrainCrypt</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 501. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/BrainCryptDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/BrainCryptDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/811249250285842432">https://twitter.com/PolarToffee/status/811249250285842432</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_troldesh_orshade_xtbl"><a class="anchor" href="#_troldesh_orshade_xtbl"></a><a class="link" href="#_troldesh_orshade_xtbl">Troldesh orShade, XTBL</a></h3>
<div class="paragraph">
<p>Ransomware May download additional malware after encryption</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 502. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.nomoreransom.org/uploads/ShadeDecryptor_how-to_guide.pdf">https://www.nomoreransom.org/uploads/ShadeDecryptor_how-to_guide.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Troldesh.html">http://www.nyxbone.com/malware/Troldesh.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/kelihos-botnet-delivering-shade-troldesh-ransomware-with-no-more-ransom-extension/">https://www.bleepingcomputer.com/news/security/kelihos-botnet-delivering-shade-troldesh-ransomware-with-no-more-ransom-extension/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_truecrypter"><a class="anchor" href="#_truecrypter"></a><a class="link" href="#_truecrypter">TrueCrypter</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 503. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/truecrypter-ransomware-accepts-payment-in-bitcoins-or-amazon-gift-card/">http://www.bleepingcomputer.com/news/security/truecrypter-ransomware-accepts-payment-in-bitcoins-or-amazon-gift-card/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_turkish"><a class="anchor" href="#_turkish"></a><a class="link" href="#_turkish">Turkish</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 504. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/821991600637313024">https://twitter.com/struppigel/status/821991600637313024</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_turkish_ransom"><a class="anchor" href="#_turkish_ransom"></a><a class="link" href="#_turkish_ransom">Turkish Ransom</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 505. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/turkishRansom.html">http://www.nyxbone.com/malware/turkishRansom.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_umbrecrypt"><a class="anchor" href="#_umbrecrypt"></a><a class="link" href="#_umbrecrypt">UmbreCrypt</a></h3>
<div class="paragraph">
<p>Ransomware CrypBoss Family</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 506. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.thewindowsclub.com/emsisoft-decrypter-hydracrypt-umbrecrypt-ransomware">http://www.thewindowsclub.com/emsisoft-decrypter-hydracrypt-umbrecrypt-ransomware</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_unblockupc"><a class="anchor" href="#_unblockupc"></a><a class="link" href="#_unblockupc">UnblockUPC</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 507. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/627582/unblockupc-ransomware-help-support-topic-files-encryptedtxt/">https://www.bleepingcomputer.com/forums/t/627582/unblockupc-ransomware-help-support-topic-files-encryptedtxt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ungluk"><a class="anchor" href="#_ungluk"></a><a class="link" href="#_ungluk">Ungluk</a></h3>
<div class="paragraph">
<p>Ransomware Ransom note instructs to use Bitmessage to get in contact with attacker - Secretishere.key - SECRETISHIDINGHEREINSIDE.KEY - secret.key</p>
</div>
</div>
<div class="sect2">
<h3 id="_unlock92"><a class="anchor" href="#_unlock92"></a><a class="link" href="#_unlock92">Unlock92</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 508. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/839038399944224768">https://twitter.com/malwrhunterteam/status/839038399944224768</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vapelauncher"><a class="anchor" href="#_vapelauncher"></a><a class="link" href="#_vapelauncher">VapeLauncher</a></h3>
<div class="paragraph">
<p>Ransomware CryptoWire variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 509. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/839771195830648833">https://twitter.com/struppigel/status/839771195830648833</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vaultcrypt"><a class="anchor" href="#_vaultcrypt"></a><a class="link" href="#_vaultcrypt">VaultCrypt</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>VaultCrypt is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CrypVault</p>
</li>
<li>
<p>Zlader</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 510. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/russianRansom.html">http://www.nyxbone.com/malware/russianRansom.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vbransom_7"><a class="anchor" href="#_vbransom_7"></a><a class="link" href="#_vbransom_7">VBRANSOM 7</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 511. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/817851339078336513">https://twitter.com/BleepinComputer/status/817851339078336513</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_venuslocker"><a class="anchor" href="#_venuslocker"></a><a class="link" href="#_venuslocker">VenusLocker</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 512. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2016/08/venus-locker-another-net-ransomware/?utm_source=twitter&amp;utm_medium=social">https://blog.malwarebytes.com/threat-analysis/2016/08/venus-locker-another-net-ransomware/?utm_source=twitter&amp;utm_medium=social</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/venusLocker.html">http://www.nyxbone.com/malware/venusLocker.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_virlock"><a class="anchor" href="#_virlock"></a><a class="link" href="#_virlock">Virlock</a></h3>
<div class="paragraph">
<p>Ransomware Polymorphism / Self-replication</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 513. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Virlock.html">http://www.nyxbone.com/malware/Virlock.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2014/12/22/win32virlock-first-self-reproducing-ransomware-also-shape-shifter/">http://www.welivesecurity.com/2014/12/22/win32virlock-first-self-reproducing-ransomware-also-shape-shifter/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_virus_encoder"><a class="anchor" href="#_virus_encoder"></a><a class="link" href="#_virus_encoder">Virus-Encoder</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Virus-Encoder is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CrySiS</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 514. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/11/24/new-decryption-tool-crysis-ransomware/">http://www.welivesecurity.com/2016/11/24/new-decryption-tool-crysis-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip">http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/virus-encoder.html">http://www.nyxbone.com/malware/virus-encoder.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/crysis-targeting-businesses-in-australia-new-zealand-via-brute-forced-rdps/">http://blog.trendmicro.com/trendlabs-security-intelligence/crysis-targeting-businesses-in-australia-new-zealand-via-brute-forced-rdps/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wildfire_locker"><a class="anchor" href="#_wildfire_locker"></a><a class="link" href="#_wildfire_locker">WildFire Locker</a></h3>
<div class="paragraph">
<p>Ransomware Zyklon variant</p>
</div>
<div class="paragraph">
<p>WildFire Locker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Hades Locker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 515. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labs.opendns.com/2016/07/13/wildfire-ransomware-gaining-momentum/">https://labs.opendns.com/2016/07/13/wildfire-ransomware-gaining-momentum/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xorist"><a class="anchor" href="#_xorist"></a><a class="link" href="#_xorist">Xorist</a></h3>
<div class="paragraph">
<p>Ransomware encrypted files will still have the original non-encrypted header of 0x33 bytes length</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 516. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/2911">https://support.kaspersky.com/viruses/disinfection/2911</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/xorist">https://decrypter.emsisoft.com/xorist</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xrtn"><a class="anchor" href="#_xrtn"></a><a class="link" href="#_xrtn">XRTN</a></h3>
<div class="paragraph">
<p>Ransomware VaultCrypt family</p>
</div>
</div>
<div class="sect2">
<h3 id="_you_have_been_hacked"><a class="anchor" href="#_you_have_been_hacked"></a><a class="link" href="#_you_have_been_hacked">You Have Been Hacked!!!</a></h3>
<div class="paragraph">
<p>Ransomware Attempt to steal passwords</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 517. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/808280549802418181">https://twitter.com/malwrhunterteam/status/808280549802418181</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zcrypt"><a class="anchor" href="#_zcrypt"></a><a class="link" href="#_zcrypt">Zcrypt</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Zcrypt is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Zcryptor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 518. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/05/26/link-lnk-to-ransom/">https://blogs.technet.microsoft.com/mmpc/2016/05/26/link-lnk-to-ransom/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zeta"><a class="anchor" href="#_zeta"></a><a class="link" href="#_zeta">Zeta</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Zeta is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CryptoMix</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 519. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/804009831518572544">https://twitter.com/JakubKroustek/status/804009831518572544</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zimbra"><a class="anchor" href="#_zimbra"></a><a class="link" href="#_zimbra">Zimbra</a></h3>
<div class="paragraph">
<p>Ransomware <a href="mailto:mpritsken@priest.com">mpritsken@priest.com</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 520. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/617874/zimbra-ransomware-written-in-python-help-and-support-topic-crypto-howtotxt/">http://www.bleepingcomputer.com/forums/t/617874/zimbra-ransomware-written-in-python-help-and-support-topic-crypto-howtotxt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zlader"><a class="anchor" href="#_zlader"></a><a class="link" href="#_zlader">Zlader</a></h3>
<div class="paragraph">
<p>Ransomware VaultCrypt family</p>
</div>
<div class="paragraph">
<p>Zlader is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Russian</p>
</li>
<li>
<p>VaultCrypt</p>
</li>
<li>
<p>CrypVault</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 521. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/russianRansom.html">http://www.nyxbone.com/malware/russianRansom.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zorro"><a class="anchor" href="#_zorro"></a><a class="link" href="#_zorro">Zorro</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 522. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/844538370323812353">https://twitter.com/BleepinComputer/status/844538370323812353</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zyklon"><a class="anchor" href="#_zyklon"></a><a class="link" href="#_zyklon">Zyklon</a></h3>
<div class="paragraph">
<p>Ransomware Hidden Tear family, GNL Locker variant</p>
</div>
<div class="paragraph">
<p>Zyklon is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>GNL Locker</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_vxlock"><a class="anchor" href="#_vxlock"></a><a class="link" href="#_vxlock">vxLock</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_jaff"><a class="anchor" href="#_jaff"></a><a class="link" href="#_jaff">Jaff</a></h3>
<div class="paragraph">
<p>We recently observed several large scale email campaigns that were attempting to distribute a new variant of ransomware that has been dubbed "Jaff". Interestingly we identified several characteristics that we have previously observed being used during Dridex and Locky campaigns. In a short period of time, we observed multiple campaigns featuring high volumes of malicious spam emails being distributed, each using a PDF attachment with an embedded Microsoft Word document functioning as the initial downloader for the Jaff ransomware.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 523. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintelligence.com/2017/05/jaff-ransomware.html">http://blog.talosintelligence.com/2017/05/jaff-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/jaff-ransomware-distributed-via-necurs-malspam-and-asking-for-a-3-700-ransom/">https://www.bleepingcomputer.com/news/security/jaff-ransomware-distributed-via-necurs-malspam-and-asking-for-a-3-700-ransom/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uiwix_ransomware"><a class="anchor" href="#_uiwix_ransomware"></a><a class="link" href="#_uiwix_ransomware">Uiwix Ransomware</a></h3>
<div class="paragraph">
<p>Using EternalBlue SMB Exploit To Infect Victims</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 524. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/uiwix-ransomware-using-eternalblue-smb-exploit-to-infect-victims/">https://www.bleepingcomputer.com/news/security/uiwix-ransomware-using-eternalblue-smb-exploit-to-infect-victims/</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_rat"><a class="anchor" href="#_rat"></a><a class="link" href="#_rat">RAT</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>remote administration tool or remote access tool (RAT), also called sometimes remote access trojan, is a piece of software or programming that allows a remote "operator" to control a system as if they have physical access to that system..</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
RAT is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/rat.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Various</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_teamviewer"><a class="anchor" href="#_teamviewer"></a><a class="link" href="#_teamviewer">TeamViewer</a></h3>
<div class="paragraph">
<p>TeamViewer is a proprietary computer software package for remote control, desktop sharing, online meetings, web conferencing and file transfer between computers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 525. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.teamviewer.com">https://www.teamviewer.com</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_back_orifice"><a class="anchor" href="#_back_orifice"></a><a class="link" href="#_back_orifice">Back Orifice</a></h3>
<div class="paragraph">
<p>Back Orifice (often shortened to BO) is a computer program designed for remote system administration. It enables a user to control a computer running the Microsoft Windows operating system from a remote location.</p>
</div>
<div class="paragraph">
<p>Back Orifice is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BO</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 526. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.cultdeadcow.com/tools/bo.html">http://www.cultdeadcow.com/tools/bo.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/avcenter/warn/backorifice.html">http://www.symantec.com/avcenter/warn/backorifice.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netbus"><a class="anchor" href="#_netbus"></a><a class="link" href="#_netbus">Netbus</a></h3>
<div class="paragraph">
<p>NetBus or Netbus is a software program for remotely controlling a Microsoft Windows computer system over a network. It was created in 1998 and has been very controversial for its potential of being used as a backdoor.</p>
</div>
<div class="paragraph">
<p>Netbus is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>NetBus</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 527. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/avcenter/warn/backorifice.html">http://www.symantec.com/avcenter/warn/backorifice.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/v-descs/netbus.shtml">https://www.f-secure.com/v-descs/netbus.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_poisonivy"><a class="anchor" href="#_poisonivy"></a><a class="link" href="#_poisonivy">PoisonIvy</a></h3>
<div class="paragraph">
<p>Poison Ivy is a RAT which was freely available and first released in 2005.</p>
</div>
<div class="paragraph">
<p>PoisonIvy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Poison Ivy</p>
</li>
<li>
<p>Backdoor.Win32.PoisonIvy</p>
</li>
<li>
<p>Gen:Trojan.Heur.PT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 528. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/v-descs/backdoor_w32_poisonivy.shtml">https://www.f-secure.com/v-descs/backdoor_w32_poisonivy.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sub7"><a class="anchor" href="#_sub7"></a><a class="link" href="#_sub7">Sub7</a></h3>
<div class="paragraph">
<p>Sub7, or SubSeven or Sub7Server, is a Trojan horse program.[1] Its name was derived by spelling NetBus backwards ("suBteN") and swapping "ten" with "seven". Sub7 was created by Mobman. Mobman has not maintained or updated the software since 2004, however an author known as Read101 has carried on the Sub7 legacy.</p>
</div>
<div class="paragraph">
<p>Sub7 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SubSeven</p>
</li>
<li>
<p>Sub7Server</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 529. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2001-020114-5445-99">https://www.symantec.com/security_response/writeup.jsp?docid=2001-020114-5445-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_beast_trojan"><a class="anchor" href="#_beast_trojan"></a><a class="link" href="#_beast_trojan">Beast Trojan</a></h3>
<div class="paragraph">
<p>Beast is a Windows-based backdoor trojan horse, more commonly known in the hacking community as a Remote Administration Tool or a "RAT". It is capable of infecting versions of Windows from 95 to 10.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 530. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Beast_(Trojan_horse)">https://en.wikipedia.org/wiki/Beast_(Trojan_horse)</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bifrost"><a class="anchor" href="#_bifrost"></a><a class="link" href="#_bifrost">Bifrost</a></h3>
<div class="paragraph">
<p>Bifrost is a discontinued backdoor trojan horse family of more than 10 variants which can infect Windows 95 through Windows 10 (although on modern Windows systems, after Windows XP, its functionality is limited). Bifrost uses the typical server, server builder, and client backdoor program configuration to allow a remote attacker, who uses the client, to execute arbitrary code on the compromised machine (which runs the server whose behavior can be controlled by the server editor).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 531. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.revolvy.com/main/index.php?s=Bifrost%20(trojan%20horse)&amp;item_type=topic">https://www.revolvy.com/main/index.php?s=Bifrost%20(trojan%20horse)&amp;item_type=topic</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware-info.blogspot.lu/2008/10/bifrost-trojan.html">http://malware-info.blogspot.lu/2008/10/bifrost-trojan.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blackshades"><a class="anchor" href="#_blackshades"></a><a class="link" href="#_blackshades">Blackshades</a></h3>
<div class="paragraph">
<p>Blackshades is the name of a malicious trojan horse used by hackers to control computers remotely. The malware targets computers using Microsoft Windows -based operating systems.[2] According to US officials, over 500,000 computer systems have been infected worldwide with the software.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 532. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://krebsonsecurity.com/2014/05/blackshades-trojan-users-had-it-coming/">https://krebsonsecurity.com/2014/05/blackshades-trojan-users-had-it-coming/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darkcomet"><a class="anchor" href="#_darkcomet"></a><a class="link" href="#_darkcomet">DarkComet</a></h3>
<div class="paragraph">
<p>DarkComet is a Remote Administration Tool (RAT) which was developed by Jean-Pierre Lesueur (known as DarkCoderSc), an independent programmer and computer security coder from the United Kingdom. Although the RAT was developed back in 2008, it began to proliferate at the start of 2012.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 533. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2012/06/you-dirty-rat-part-1-darkcomet/">https://blog.malwarebytes.com/threat-analysis/2012/06/you-dirty-rat-part-1-darkcomet/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.cisco.com/security/talos/darkkomet-rat-spam">https://blogs.cisco.com/security/talos/darkkomet-rat-spam</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lanfiltrator"><a class="anchor" href="#_lanfiltrator"></a><a class="link" href="#_lanfiltrator">Lanfiltrator</a></h3>
<div class="paragraph">
<p>Backdoor.Lanfiltrator is a backdoor Trojan that gives an attacker unauthorized access to a compromised computer. The detection is used for a family of Trojans that are produced by the Backdoor.Lanfiltrator generator.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 534. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2002-121116-0350-99">https://www.symantec.com/security_response/writeup.jsp?docid=2002-121116-0350-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_win32_hsidir"><a class="anchor" href="#_win32_hsidir"></a><a class="link" href="#_win32_hsidir">Win32.HsIdir</a></h3>
<div class="paragraph">
<p>Win32.HsIdir is an advanced remote administrator tool systems was done by the original author HS32-Idir, it is the development of the release made since 2006 Copyright © 2006-2010 HS32-Idir.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 535. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://lexmarket.su/thread-27692.html">http://lexmarket.su/thread-27692.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.nulled.to/topic/129749-win32hsidir-rat/">https://www.nulled.to/topic/129749-win32hsidir-rat/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_optix_pro"><a class="anchor" href="#_optix_pro"></a><a class="link" href="#_optix_pro">Optix Pro</a></h3>
<div class="paragraph">
<p>Optix Pro is a configurable remote access tool or Trojan, similar to SubSeven or BO2K</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 536. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Optix_Pro">https://en.wikipedia.org/wiki/Optix_Pro</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2002-090416-0521-99">https://www.symantec.com/security_response/writeup.jsp?docid=2002-090416-0521-99</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20208">https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20208</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_back_orifice_2000"><a class="anchor" href="#_back_orifice_2000"></a><a class="link" href="#_back_orifice_2000">Back Orifice 2000</a></h3>
<div class="paragraph">
<p>Back Orifice 2000 (often shortened to BO2k) is a computer program designed for remote system administration. It enables a user to control a computer running the Microsoft Windows operating system from a remote location. The name is a pun on Microsoft BackOffice Server software. Back Orifice 2000 is a new version of the famous Back Orifice backdoor trojan (hacker&#8217;s remote access tool). It was created by the Cult of Dead Cow hackers group in July 1999. Originally the BO2K was released as a source code and utilities package on a CD-ROM. There are reports that some files on that CD-ROM were infected with CIH virus, so the people who got that CD might get infected and spread not only the compiled backdoor, but also the CIH virus.</p>
</div>
<div class="paragraph">
<p>Back Orifice 2000 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BO2k</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 537. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Back_Orifice_2000">https://en.wikipedia.org/wiki/Back_Orifice_2000</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://home.mcafee.com/VirusInfo/VirusProfile.aspx?key=10229">https://home.mcafee.com/VirusInfo/VirusProfile.aspx?key=10229</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2000-121814-5417-99">https://www.symantec.com/security_response/writeup.jsp?docid=2000-121814-5417-99</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/v-descs/bo2k.shtml">https://www.f-secure.com/v-descs/bo2k.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_realvnc"><a class="anchor" href="#_realvnc"></a><a class="link" href="#_realvnc">RealVNC</a></h3>
<div class="paragraph">
<p>The software consists of a server and client application for the Virtual Network Computing (VNC) protocol to control another</p>
</div>
<div class="paragraph">
<p>RealVNC is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>VNC Connect</p>
</li>
<li>
<p>VNC Viewer</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 538. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.realvnc.com/">https://www.realvnc.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adwind_rat"><a class="anchor" href="#_adwind_rat"></a><a class="link" href="#_adwind_rat">Adwind RAT</a></h3>
<div class="paragraph">
<p>Backdoor:Java/Adwind is a Java archive (.JAR) file that drops a malicious component onto the machines and runs as a backdoor. When active, it is capable of stealing user information and may also be used to distribute other malware.</p>
</div>
<div class="paragraph">
<p>Adwind RAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>UNRECOM</p>
</li>
<li>
<p>UNiversal REmote COntrol Multi-Platform</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 539. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/securelist/files/2016/02/KL_AdwindPublicReport_2016.pdf">https://securelist.com/securelist/files/2016/02/KL_AdwindPublicReport_2016.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/v-descs/backdoor_java_adwind.shtml">https://www.f-secure.com/v-descs/backdoor_java_adwind.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_albertino_advanced_rat"><a class="anchor" href="#_albertino_advanced_rat"></a><a class="link" href="#_albertino_advanced_rat">Albertino Advanced RAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 540. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virustotal.com/en/file/b31812e5b4c63c5b52c9b23e76a5ea9439465ab366a9291c6074bfae5c328e73/analysis/1359376345/">https://www.virustotal.com/en/file/b31812e5b4c63c5b52c9b23e76a5ea9439465ab366a9291c6074bfae5c328e73/analysis/1359376345/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_arcom"><a class="anchor" href="#_arcom"></a><a class="link" href="#_arcom">Arcom</a></h3>
<div class="paragraph">
<p>The malware is a Remote Access Trojan (RAT), known as Arcom RAT, and it is sold on underground forums for $2000.00.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 541. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-112912-5237-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-112912-5237-99</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/tsunami-warning-leads-to-arcom-rat/">http://blog.trendmicro.com/trendlabs-security-intelligence/tsunami-warning-leads-to-arcom-rat/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blacknix"><a class="anchor" href="#_blacknix"></a><a class="link" href="#_blacknix">BlackNix</a></h3>
<div class="paragraph">
<p>BlackNix rat is a rat coded in delphi.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 542. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-18123?tid=18123&amp;&amp;pq=1">https://leakforums.net/thread-18123?tid=18123&amp;&amp;pq=1</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blue_banana"><a class="anchor" href="#_blue_banana"></a><a class="link" href="#_blue_banana">Blue Banana</a></h3>
<div class="paragraph">
<p>Blue Banana is a RAT (Remote Administration Tool) created purely in Java</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 543. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-123872">https://leakforums.net/thread-123872</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://techanarchy.net/2014/02/blue-banana-rat-config/">https://techanarchy.net/2014/02/blue-banana-rat-config/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bozok"><a class="anchor" href="#_bozok"></a><a class="link" href="#_bozok">Bozok</a></h3>
<div class="paragraph">
<p>Bozok, like many other popular RATs, is freely available [2]. The author of the Bozok RAT goes by the moniker “Slayer616” and has created another RAT known as Schwarze Sonne, or “SS-RAT” for short. Both of these RATs are free and easy to find — various APT actors have used both in previous targeted attacks.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 544. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2013/10/know-your-enemy-tracking-a-rapidly-evolving-apt-actor.html">https://www.fireeye.com/blog/threat-research/2013/10/know-your-enemy-tracking-a-rapidly-evolving-apt-actor.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_clientmesh"><a class="anchor" href="#_clientmesh"></a><a class="link" href="#_clientmesh">ClientMesh</a></h3>
<div class="paragraph">
<p>ClientMesh is a Remote Administration Application yhich allows a user to control a number of client PCs from around the world.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 545. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://sinister.ly/Thread-ClientMesh-RAT-In-Built-FUD-Crypter-Stable-DDoSer-No-PortForwading-40-Lifetime">https://sinister.ly/Thread-ClientMesh-RAT-In-Built-FUD-Crypter-Stable-DDoSer-No-PortForwading-40-Lifetime</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.yakuza112.org/2012/clientmesh-rat-v5-cracked-clean/">https://blog.yakuza112.org/2012/clientmesh-rat-v5-cracked-clean/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cybergate"><a class="anchor" href="#_cybergate"></a><a class="link" href="#_cybergate">CyberGate</a></h3>
<div class="paragraph">
<p>CyberGate is a powerful, fully configurable and stable Remote Administration Tool coded in Delphi that is continuously getting developed. Using cybergate you can log the victim&#8217;s passwords and can also get the screen shots of his computer&#8217;s screen.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 546. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.hackersthirst.com/2011/03/cybergate-rat-hacking-facebook-twitter.html">http://www.hackersthirst.com/2011/03/cybergate-rat-hacking-facebook-twitter.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nbcnews.com/id/41584097/ns/technology_and_science-security/t/cybergate-leaked-e-mails-hint-corporate-hacking-conspiracy/">http://www.nbcnews.com/id/41584097/ns/technology_and_science-security/t/cybergate-leaked-e-mails-hint-corporate-hacking-conspiracy/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dark_ddoser"><a class="anchor" href="#_dark_ddoser"></a><a class="link" href="#_dark_ddoser">Dark DDoSeR</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 547. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://meinblogzumtesten.blogspot.lu/2013/05/dark-ddoser-v56c-cracked.html">http://meinblogzumtesten.blogspot.lu/2013/05/dark-ddoser-v56c-cracked.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darkrat"><a class="anchor" href="#_darkrat"></a><a class="link" href="#_darkrat">DarkRat</a></h3>
<div class="paragraph">
<p>n March 2017, Fujitsu Cyber Threat Intelligence uncovered a newly developed remote access tool referred to by its developer as Dark RAT a tool used to steal sensitive information from victims. Offered as a Fully Undetectable build (FUD) the RAT has a tiered price model including 24/7 support and an Android version. Android malware has seen a significant rise in interest and in 2015 this resulted in the arrests of a number of suspects involved in the infamous DroidJack malware.</p>
</div>
<div class="paragraph">
<p>DarkRat is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DarkRAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 548. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.infosecurity-magazine.com/blogs/the-dark-rat/">https://www.infosecurity-magazine.com/blogs/the-dark-rat/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://darkratphp.blogspot.lu/">http://darkratphp.blogspot.lu/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_graeme"><a class="anchor" href="#_graeme"></a><a class="link" href="#_graeme">Graeme</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 549. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://sites.google.com/site/greymecompany/greame-rat-project">https://sites.google.com/site/greymecompany/greame-rat-project</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hawkeye"><a class="anchor" href="#_hawkeye"></a><a class="link" href="#_hawkeye">HawkEye</a></h3>
<div class="paragraph">
<p>HawkEye is a popular RAT that can be used as a keylogger, it is also able to identify login events and record the destination, username, and password.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 550. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://securityaffairs.co/wordpress/54837/hacking/one-stop-shop-hacking.html">http://securityaffairs.co/wordpress/54837/hacking/one-stop-shop-hacking.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jrat"><a class="anchor" href="#_jrat"></a><a class="link" href="#_jrat">jRAT</a></h3>
<div class="paragraph">
<p>jRAT is the cross-platform remote administrator tool that is coded in Java, Because its coded in Java it gives jRAT possibilities to run on all operation systems, Which includes Windows, Mac OSX and Linux distributions.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 551. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rekings.com/shop/jrat/">https://www.rekings.com/shop/jrat/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jspy"><a class="anchor" href="#_jspy"></a><a class="link" href="#_jspy">jSpy</a></h3>
<div class="paragraph">
<p>jSpy is a Java RAT.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 552. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-479505">https://leakforums.net/thread-479505</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lost_door"><a class="anchor" href="#_lost_door"></a><a class="link" href="#_lost_door">Lost Door</a></h3>
<div class="paragraph">
<p>We recently came across a cyber attack that used a remote access Trojan (RAT) called Lost Door, a tool currently offered on social media sites.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 553. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://lost-door.blogspot.lu/">http://lost-door.blogspot.lu/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/">http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cyber.nj.gov/threat-profiles/trojan-variants/lost-door-rat">https://www.cyber.nj.gov/threat-profiles/trojan-variants/lost-door-rat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_luxnet"><a class="anchor" href="#_luxnet"></a><a class="link" href="#_luxnet">LuxNET</a></h3>
<div class="paragraph">
<p>Just saying that this is a very badly coded RAT by the biggest skid in this world, that is XilluX. The connection is very unstable, the GUI is always flickering because of the bad Multi-Threading and many more bugs.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 554. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-284656">https://leakforums.net/thread-284656</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_njrat"><a class="anchor" href="#_njrat"></a><a class="link" href="#_njrat">NJRat</a></h3>
<div class="paragraph">
<p>NJRat is a remote access trojan (RAT), first spotted in June 2013 with samples dating back to November 2012. It was developed and is supported by Arabic speakers and mainly used by cybercrime groups against targets in the Middle East. In addition to targeting some governments in the region, the trojan is used to control botnets and conduct other typical cybercrime activity. It infects victims via phishing attacks and drive-by downloads and propagates through infected USB keys or networked drives. It can download and execute additional malware, execute shell commands, read and write registry keys, capture screenshots, log keystrokes, and spy on webcams.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 555. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cyber.nj.gov/threat-profiles/trojan-variants/njrat">https://www.cyber.nj.gov/threat-profiles/trojan-variants/njrat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pandora"><a class="anchor" href="#_pandora"></a><a class="link" href="#_pandora">Pandora</a></h3>
<div class="paragraph">
<p>Remote administrator tool that has been developed for Windows operation system. With advanced features and stable structure, Pandoras structure is based on advanced client / server architecture. was configured using modern technology.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 556. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rekings.com/pandora-rat-2-2/">https://www.rekings.com/pandora-rat-2-2/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_predator_pain"><a class="anchor" href="#_predator_pain"></a><a class="link" href="#_predator_pain">Predator Pain</a></h3>
<div class="paragraph">
<p>Unlike Zeus, Predator Pain and Limitless are relatively simple keyloggers. They indiscriminately steal web credentials and mail client credentials, as well as capturing keystrokes and screen captures. The output is human readable, which is good if you are managing a few infected machines only, but the design doesnt scale well when there are a lot of infected machines and logs involved.</p>
</div>
<div class="paragraph">
<p>Predator Pain is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PredatorPain</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 557. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/predator-pain-and-limitless-behind-the-fraud/">http://blog.trendmicro.com/trendlabs-security-intelligence/predator-pain-and-limitless-behind-the-fraud/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.de/cloud-content/us/pdfs/security-intelligence/white-papers/wp-predator-pain-and-limitless.pdf">https://www.trendmicro.de/cloud-content/us/pdfs/security-intelligence/white-papers/wp-predator-pain-and-limitless.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_punisher_rat"><a class="anchor" href="#_punisher_rat"></a><a class="link" href="#_punisher_rat">Punisher RAT</a></h3>
<div class="paragraph">
<p>Remote administration tool</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 558. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://punisher-rat.blogspot.lu/">http://punisher-rat.blogspot.lu/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spygate"><a class="anchor" href="#_spygate"></a><a class="link" href="#_spygate">SpyGate</a></h3>
<div class="paragraph">
<p>This is tool that allow you to control your computer form anywhere in world with full support to unicode language.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 559. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rekings.com/spygate-rat-3-2/">https://www.rekings.com/spygate-rat-3-2/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/attacksignatures/detail.jsp%3Fasid%3D27950">https://www.symantec.com/security_response/attacksignatures/detail.jsp%3Fasid%3D27950</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://spygate-rat.blogspot.lu/">http://spygate-rat.blogspot.lu/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_small_net"><a class="anchor" href="#_small_net"></a><a class="link" href="#_small_net">Small-Net</a></h3>
<div class="paragraph">
<p>RAT</p>
</div>
<div class="paragraph">
<p>Small-Net is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SmallNet</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 560. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://small-net-rat.blogspot.lu/">http://small-net-rat.blogspot.lu/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vantom"><a class="anchor" href="#_vantom"></a><a class="link" href="#_vantom">Vantom</a></h3>
<div class="paragraph">
<p>Vantom is a free RAT with good option and very stable.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 561. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rekings.com/vantom-rat/">https://www.rekings.com/vantom-rat/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xena"><a class="anchor" href="#_xena"></a><a class="link" href="#_xena">Xena</a></h3>
<div class="paragraph">
<p>Xena RAT is a fully-functional, stable, state-of-the-art RAT, coded in a native language called Delphi, it has almost no dependencies.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 562. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-497480">https://leakforums.net/thread-497480</a></p></td>
</tr>
</tbody>
</table>
<div class="paragraph">
<p>===</p>
</div>
<div class="paragraph">
<p>This malware has been used in targeted attacks as well as traditional cybercrime. During our investigation we found that the majority of XtremeRAT activity is associated with spam campaigns that typically distribute Zeus variants and other banking-focused malware.</p>
</div>
<div class="literalblock">
<div class="content">
<pre>is also known as:</pre>
</div>
</div>
<div class="paragraph">
<p>*</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 563. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/02/xtremerat-nuisance-or-threat.html">https://www.fireeye.com/blog/threat-research/2014/02/xtremerat-nuisance-or-threat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netwire"><a class="anchor" href="#_netwire"></a><a class="link" href="#_netwire">Netwire</a></h3>
<div class="paragraph">
<p>NetWire has a built-in keylogger that can capture inputs from peripheral devices such as USB card readers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 564. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/blog/netwire-rat-steals-payment-card-data">https://www.secureworks.com/blog/netwire-rat-steals-payment-card-data</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gh0st_rat"><a class="anchor" href="#_gh0st_rat"></a><a class="link" href="#_gh0st_rat">Gh0st RAT</a></h3>
<div class="paragraph">
<p>Gh0st RAT is a Trojan horse for the Windows platform that the operators of GhostNet used to hack into some of the most sensitive computer networks on Earth. It is a cyber spying computer program. .</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 565. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.volexity.com/blog/2017/03/23/have-you-been-haunted-by-the-gh0st-rat-today/">https://www.volexity.com/blog/2017/03/23/have-you-been-haunted-by-the-gh0st-rat-today/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_plasma_rat"><a class="anchor" href="#_plasma_rat"></a><a class="link" href="#_plasma_rat">Plasma RAT</a></h3>
<div class="paragraph">
<p>Plasma RATs stub is fairly advanced, having many robust features. Some of the features include botkilling, Cryptocurrencies Mining (CPU and GPU), persistence, anti-analysis, torrent seeding, AV killer, 7 DDoS methods and a keylogger. The RAT is coded in VB.Net. There is also a Botnet version of it (Plasma HTTP), which is pretty similar to the RAT version.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 566. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.zunzutech.com/blog/security/analysis-of-plasma-rats-source-code/">http://www.zunzutech.com/blog/security/analysis-of-plasma-rats-source-code/</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_tds"><a class="anchor" href="#_tds"></a><a class="link" href="#_tds">TDS</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>TDS is a list of Traffic Direction System used by adversaries.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
TDS is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/tds.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Kafeine</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_keitaro"><a class="anchor" href="#_keitaro"></a><a class="link" href="#_keitaro">Keitaro</a></h3>
<div class="paragraph">
<p>Keitaro TDS is among the mostly used TDS in drive by infection chains</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 567. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://keitarotds.com/">https://keitarotds.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sutra"><a class="anchor" href="#_sutra"></a><a class="link" href="#_sutra">Sutra</a></h3>
<div class="paragraph">
<p>Sutra TDS was dominant from 2012 till 2015</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 568. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://kytoon.com/sutra-tds.html">http://kytoon.com/sutra-tds.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_simpletds"><a class="anchor" href="#_simpletds"></a><a class="link" href="#_simpletds">SimpleTDS</a></h3>
<div class="paragraph">
<p>SimpleTDS is a basic open source TDS</p>
</div>
<div class="paragraph">
<p>SimpleTDS is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Stds</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 569. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://sourceforge.net/projects/simpletds/">https://sourceforge.net/projects/simpletds/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bosstds"><a class="anchor" href="#_bosstds"></a><a class="link" href="#_bosstds">BossTDS</a></h3>
<div class="paragraph">
<p>BossTDS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 570. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://bosstds.com/">http://bosstds.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blackhat_tds"><a class="anchor" href="#_blackhat_tds"></a><a class="link" href="#_blackhat_tds">BlackHat TDS</a></h3>
<div class="paragraph">
<p>BlackHat TDS is sold underground.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 571. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2014/04/meet-blackhat-tds.html">http://malware.dontneedcoffee.com/2014/04/meet-blackhat-tds.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_futuristic_tds"><a class="anchor" href="#_futuristic_tds"></a><a class="link" href="#_futuristic_tds">Futuristic TDS</a></h3>
<div class="paragraph">
<p>Futuristic TDS is the TDS component of BlackOS/CookieBomb/NorthTale Iframer</p>
</div>
</div>
<div class="sect2">
<h3 id="_orchid_tds"><a class="anchor" href="#_orchid_tds"></a><a class="link" href="#_orchid_tds">Orchid TDS</a></h3>
<div class="paragraph">
<p>Orchid TDS was sold underground. Rare usage</p>
</div>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_threat_actor"><a class="anchor" href="#_threat_actor"></a><a class="link" href="#_threat_actor">Threat actor</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Known or estimated adversary groups targeting organizations and employees. Adversary groups are regularly confused with their initial operation or campaign..</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Threat actor is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/threat" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/threat</a> actor.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Alexandre Dulaunoy - Florian Roth - Thomas Schreck - Timo Steffens - Various</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_comment_crew"><a class="anchor" href="#_comment_crew"></a><a class="link" href="#_comment_crew">Comment Crew</a></h3>
<div class="paragraph">
<p>PLA Unit 61398 (Chinese: 61398部队, Pinyin: 61398 bùduì) is the Military Unit Cover Designator (MUCD)[1] of a People&#8217;s Liberation Army advanced persistent threat unit that has been alleged to be a source of Chinese computer hacking attacks</p>
</div>
<div class="paragraph">
<p>Comment Crew is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Comment Panda</p>
</li>
<li>
<p>PLA Unit 61398</p>
</li>
<li>
<p>APT 1</p>
</li>
<li>
<p>Advanced Persistent Threat 1</p>
</li>
<li>
<p>Byzantine Candor</p>
</li>
<li>
<p>Group 3</p>
</li>
<li>
<p>TG-8223</p>
</li>
<li>
<p>Comment Group</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 572. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/PLA_Unit_61398">https://en.wikipedia.org/wiki/PLA_Unit_61398</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://intelreport.mandiant.com/Mandiant_APT1_Report.pdf">http://intelreport.mandiant.com/Mandiant_APT1_Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_stalker_panda"><a class="anchor" href="#_stalker_panda"></a><a class="link" href="#_stalker_panda">Stalker Panda</a></h3>
</div>
<div class="sect2">
<h3 id="_nitro"><a class="anchor" href="#_nitro"></a><a class="link" href="#_nitro">Nitro</a></h3>
<div class="paragraph">
<p>These attackers were the subject of an extensive report by Symantec in 2011, which termed the attackers Nitro and stated: 'The goal of the attackers appears to be to collect intellectual property such as design documents, formulas, and manufacturing processes. In addition, the same attackers appear to have a lengthy operation history including attacks on other industries and organizations. Attacks on the chemical industry are merely their latest attack wave. As part of our investigations, we were also able to identify and contact one of the attackers to try and gain insights into the motivations behind these attacks.' Palo Alto Networks reported on continued activity by the attackers in 2014.</p>
</div>
<div class="paragraph">
<p>Nitro is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Covert Grove</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 573. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/the_nitro_attacks.pdf">http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/the_nitro_attacks.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_codoso"><a class="anchor" href="#_codoso"></a><a class="link" href="#_codoso">Codoso</a></h3>
<div class="paragraph">
<p>The New York Times described Codoso as: 'A collection of hackers for hire that the security industry has been tracking for years. Over the years, the group has breached banks, law firms and tech companies, and once hijacked the Forbes website to try to infect visitors computers with malware.'</p>
</div>
<div class="paragraph">
<p>Codoso is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>C0d0so</p>
</li>
<li>
<p>Sunshop Group</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 574. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks">https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.nytimes.com/2016/06/12/technology/the-chinese-hackers-in-the-back-office.html">https://www.nytimes.com/2016/06/12/technology/the-chinese-hackers-in-the-back-office.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dust_storm"><a class="anchor" href="#_dust_storm"></a><a class="link" href="#_dust_storm">Dust Storm</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 575. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/hubfs/2015_cylance_website/assets/operation-dust-storm/Op_Dust_Storm_Report.pdf">https://www.cylance.com/hubfs/2015_cylance_website/assets/operation-dust-storm/Op_Dust_Storm_Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_karma_panda"><a class="anchor" href="#_karma_panda"></a><a class="link" href="#_karma_panda">Karma Panda</a></h3>
<div class="paragraph">
<p>Adversary targeting dissident groups in China and its surroundings.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 576. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf">http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_keyhole_panda"><a class="anchor" href="#_keyhole_panda"></a><a class="link" href="#_keyhole_panda">Keyhole Panda</a></h3>
</div>
<div class="sect2">
<h3 id="_wet_panda"><a class="anchor" href="#_wet_panda"></a><a class="link" href="#_wet_panda">Wet Panda</a></h3>
</div>
<div class="sect2">
<h3 id="_foxy_panda"><a class="anchor" href="#_foxy_panda"></a><a class="link" href="#_foxy_panda">Foxy Panda</a></h3>
<div class="paragraph">
<p>Adversary group targeting telecommunication and technology organizations.</p>
</div>
</div>
<div class="sect2">
<h3 id="_predator_panda"><a class="anchor" href="#_predator_panda"></a><a class="link" href="#_predator_panda">Predator Panda</a></h3>
</div>
<div class="sect2">
<h3 id="_union_panda"><a class="anchor" href="#_union_panda"></a><a class="link" href="#_union_panda">Union Panda</a></h3>
</div>
<div class="sect2">
<h3 id="_spicy_panda"><a class="anchor" href="#_spicy_panda"></a><a class="link" href="#_spicy_panda">Spicy Panda</a></h3>
</div>
<div class="sect2">
<h3 id="_eloquent_panda"><a class="anchor" href="#_eloquent_panda"></a><a class="link" href="#_eloquent_panda">Eloquent Panda</a></h3>
</div>
<div class="sect2">
<h3 id="_dizzy_panda"><a class="anchor" href="#_dizzy_panda"></a><a class="link" href="#_dizzy_panda">Dizzy Panda</a></h3>
<div class="paragraph">
<p>Dizzy Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>LadyBoyle</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_putter_panda"><a class="anchor" href="#_putter_panda"></a><a class="link" href="#_putter_panda">Putter Panda</a></h3>
<div class="paragraph">
<p>Putter Panda were the subject of an extensive report by CrowdStrike, which stated: 'The CrowdStrike Intelligence team has been tracking this particular unit since2012, under the codename PUTTER PANDA, and has documented activity dating back to 2007. The report identifies Chen Ping, aka cpyy, and the primary location of Unit 61486.'</p>
</div>
<div class="paragraph">
<p>Putter Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PLA Unit 61486</p>
</li>
<li>
<p>APT 2</p>
</li>
<li>
<p>Group 36</p>
</li>
<li>
<p>APT-2</p>
</li>
<li>
<p>MSUpdater</p>
</li>
<li>
<p>4HCrew</p>
</li>
<li>
<p>SULPHUR</p>
</li>
<li>
<p>TG-6952</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 577. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf">http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ups"><a class="anchor" href="#_ups"></a><a class="link" href="#_ups">UPS</a></h3>
<div class="paragraph">
<p>Symantec described UPS in 2016 report as: 'Buckeye (also known as APT3, Gothic Panda, UPS Team, and TG-0110) is a cyberespionage group that is believed to have been operating for well over half a decade. Traditionally, the group attacked organizations in the US as well as other targets. However, Buckeyes focus appears to have changed as of June 2015, when the group began compromising political entities in Hong Kong.'</p>
</div>
<div class="paragraph">
<p>UPS is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Gothic Panda</p>
</li>
<li>
<p>TG-0110</p>
</li>
<li>
<p>APT 3</p>
</li>
<li>
<p>Group 6</p>
</li>
<li>
<p>UPS Team</p>
</li>
<li>
<p>APT3</p>
</li>
<li>
<p>Buckeye</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 578. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/06/operation-clandestine-wolf-adobe-flash-zero-day.html">https://www.fireeye.com/blog/threat-research/2015/06/operation-clandestine-wolf-adobe-flash-zero-day.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong">http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darkhotel"><a class="anchor" href="#_darkhotel"></a><a class="link" href="#_darkhotel">DarkHotel</a></h3>
<div class="paragraph">
<p>Kaspersky described DarkHotel in a 2014 report as: '&#8230;&#8203; DarkHotel drives its campaigns by spear-phishing targets with highly advanced Flash zero-day exploits that effectively evade the latest Windows and Adobe defenses, and yet they also imprecisely spread among large numbers of vague targets with peer-to-peer spreading tactics. Moreover, this crews most unusual characteristic is that for several years the Darkhotel APT has maintained a capability to use hotel networks to follow and hit selected targets as they travel around the world.'</p>
</div>
<div class="paragraph">
<p>DarkHotel is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DUBNIUM</p>
</li>
<li>
<p>Fallout Team</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 579. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/71713/darkhotels-attacks-in-2015/">https://securelist.com/blog/research/71713/darkhotels-attacks-in-2015/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/06/09/reverse-engineering-dubnium-2">https://blogs.technet.microsoft.com/mmpc/2016/06/09/reverse-engineering-dubnium-2</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ixeshe"><a class="anchor" href="#_ixeshe"></a><a class="link" href="#_ixeshe">IXESHE</a></h3>
<div class="paragraph">
<p>A group of China-based attackers, who conducted a number of spear phishing attacks in 2013.</p>
</div>
<div class="paragraph">
<p>IXESHE is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Numbered Panda</p>
</li>
<li>
<p>TG-2754</p>
</li>
<li>
<p>BeeBus</p>
</li>
<li>
<p>Group 22</p>
</li>
<li>
<p>DynCalc</p>
</li>
<li>
<p>Crimson Iron</p>
</li>
<li>
<p>APT12</p>
</li>
<li>
<p>APT 12</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 580. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.crowdstrike.com/blog/whois-numbered-panda/">http://www.crowdstrike.com/blog/whois-numbered-panda/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt_16"><a class="anchor" href="#_apt_16"></a><a class="link" href="#_apt_16">APT 16</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 581. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/12/the_eps_awakens.html">https://www.fireeye.com/blog/threat-research/2015/12/the_eps_awakens.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aurora_panda"><a class="anchor" href="#_aurora_panda"></a><a class="link" href="#_aurora_panda">Aurora Panda</a></h3>
<div class="paragraph">
<p>FireEye described APT17 in a 2015 report as: 'APT17, also known as DeputyDog, is a China based threat group that FireEye Intelligence has observed conducting network intrusions against U.S. government entities, the defense industry, law firms, information technology companies, mining companies, and non-government organizations.'</p>
</div>
<div class="paragraph">
<p>Aurora Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT 17</p>
</li>
<li>
<p>Deputy Dog</p>
</li>
<li>
<p>Group 8</p>
</li>
<li>
<p>APT17</p>
</li>
<li>
<p>Hidden Lynx</p>
</li>
<li>
<p>Tailgater Team</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 582. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.fireeye.com/blog/technical/cyber-exploits/2013/09/operation-deputydog-zero-day-cve-2013-3893-attack-against-japanese-targets.html">http://www.fireeye.com/blog/technical/cyber-exploits/2013/09/operation-deputydog-zero-day-cve-2013-3893-attack-against-japanese-targets.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wekby"><a class="anchor" href="#_wekby"></a><a class="link" href="#_wekby">Wekby</a></h3>
<div class="paragraph">
<p>Wekby was described by Palo Alto Networks in a 2015 report as: 'Wekby is a group that has been active for a number of years, targeting various industries such as healthcare, telecommunications, aerospace, defense, and high tech. The group is known to leverage recently released exploits very shortly after those exploits are available, such as in the case of HackingTeams Flash zero - day exploit.'</p>
</div>
<div class="paragraph">
<p>Wekby is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dynamite Panda</p>
</li>
<li>
<p>TG-0416</p>
</li>
<li>
<p>APT 18</p>
</li>
<li>
<p>SCANDIUM</p>
</li>
<li>
<p>APT18</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 583. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://threatpost.com/apt-gang-branches-out-to-medical-espionage-in-community-health-breach/107828">https://threatpost.com/apt-gang-branches-out-to-medical-espionage-in-community-health-breach/107828</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tropic_trooper"><a class="anchor" href="#_tropic_trooper"></a><a class="link" href="#_tropic_trooper">Tropic Trooper</a></h3>
<div class="paragraph">
<p>TrendMicro described Tropic Trooper in a 2015 report as: 'Taiwan and the Philippines have become the targets of an ongoing campaign called Operation TropicTrooper. Active since 2012, the attackers behind the campaign haveset their sights on the Taiwanese government as well as a number of companies in the heavy industry. The same campaign has also targeted key Philippine military agencies.'</p>
</div>
<div class="paragraph">
<p>Tropic Trooper is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Operation Tropic Trooper</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 584. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/">http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-operation-tropic-trooper.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-operation-tropic-trooper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_axiom"><a class="anchor" href="#_axiom"></a><a class="link" href="#_axiom">Axiom</a></h3>
<div class="paragraph">
<p>The Winnti grouping of activity is large and may actually be a number of linked groups rather than a single discrete entity. Kaspersky describe Winnti as: 'The Winnti group has been attacking companies in the online video game industry since 2009 and is currently still active. The groups objectives are stealing digital certificates signed by legitimate software vendors in addition to intellectual property theft, including the source code of online game projects. The majority of the victims are from South East Asia.'</p>
</div>
<div class="paragraph">
<p>Axiom is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Winnti Group</p>
</li>
<li>
<p>Tailgater Team</p>
</li>
<li>
<p>Group 72</p>
</li>
<li>
<p>Group72</p>
</li>
<li>
<p>Tailgater</p>
</li>
<li>
<p>Ragebeast</p>
</li>
<li>
<p>Blackfly</p>
</li>
<li>
<p>Lead</p>
</li>
<li>
<p>Wicked Spider</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 585. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://securelist.com/blog/research/57585/winnti-faq-more-than-just-a-game/">http://securelist.com/blog/research/57585/winnti-faq-more-than-just-a-game/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://williamshowalter.com/a-universal-windows-bootkit/">http://williamshowalter.com/a-universal-windows-bootkit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp">https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shell_crew"><a class="anchor" href="#_shell_crew"></a><a class="link" href="#_shell_crew">Shell Crew</a></h3>
<div class="paragraph">
<p>Adversary group targeting financial, technology, non-profit organisations.</p>
</div>
<div class="paragraph">
<p>Shell Crew is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Deep Panda</p>
</li>
<li>
<p>WebMasters</p>
</li>
<li>
<p>APT 19</p>
</li>
<li>
<p>KungFu Kittens</p>
</li>
<li>
<p>Black Vine</p>
</li>
<li>
<p>Group 13</p>
</li>
<li>
<p>PinkPanther</p>
</li>
<li>
<p>Sh3llCr3w</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 586. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cybercampaigns.net/wp-content/uploads/2013/06/Deep-Panda.pdf">http://cybercampaigns.net/wp-content/uploads/2013/06/Deep-Panda.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf">http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_naikon"><a class="anchor" href="#_naikon"></a><a class="link" href="#_naikon">Naikon</a></h3>
<div class="paragraph">
<p>Kaspersky described Naikon in a 2015 report as: 'The Naikon group is mostly active in countries such as the Philippines, Malaysia, Cambodia, Indonesia, Vietnam, Myanmar, Singapore, and Nepal, hitting a variety of targets in a very opportunistic way.'</p>
</div>
<div class="paragraph">
<p>Naikon is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PLA Unit 78020</p>
</li>
<li>
<p>Override Panda</p>
</li>
<li>
<p>Camerashy</p>
</li>
<li>
<p>APT.Naikon</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 587. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/69953/the-naikon-apt/">https://securelist.com/analysis/publications/69953/the-naikon-apt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.fireeye.com/blog/technical/malware-research/2014/03/spear-phishing-the-news-cycle-apt-actors-leverage-interest-in-the-disappearance-of-malaysian-flight-mh-370.html">http://www.fireeye.com/blog/technical/malware-research/2014/03/spear-phishing-the-news-cycle-apt-actors-leverage-interest-in-the-disappearance-of-malaysian-flight-mh-370.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lotus_blossom"><a class="anchor" href="#_lotus_blossom"></a><a class="link" href="#_lotus_blossom">Lotus Blossom</a></h3>
<div class="paragraph">
<p>Lotus Blossom is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Spring Dragon</p>
</li>
<li>
<p>ST Group</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 588. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/70726/the-spring-dragon-apt/">https://securelist.com/blog/research/70726/the-spring-dragon-apt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lotus_panda"><a class="anchor" href="#_lotus_panda"></a><a class="link" href="#_lotus_panda">Lotus Panda</a></h3>
<div class="paragraph">
<p>Lotus Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Elise</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_hurricane_panda"><a class="anchor" href="#_hurricane_panda"></a><a class="link" href="#_hurricane_panda">Hurricane Panda</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 589. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.crowdstrike.com/blog/cyber-deterrence-in-action-a-story-of-one-long-hurricane-panda-campaign/">http://www.crowdstrike.com/blog/cyber-deterrence-in-action-a-story-of-one-long-hurricane-panda-campaign/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_emissary_panda"><a class="anchor" href="#_emissary_panda"></a><a class="link" href="#_emissary_panda">Emissary Panda</a></h3>
<div class="paragraph">
<p>A China-based actor that targets foreign embassies to collect data on government, defence, and technology sectors.</p>
</div>
<div class="paragraph">
<p>Emissary Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TG-3390</p>
</li>
<li>
<p>APT 27</p>
</li>
<li>
<p>TEMP.Hippo</p>
</li>
<li>
<p>Group 35</p>
</li>
<li>
<p>HIPPOTeam</p>
</li>
<li>
<p>APT27</p>
</li>
<li>
<p>Operation Iron Tiger</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 590. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.scmagazineuk.com/iran-and-russia-blamed-for-state-sponsored-espionage/article/330401/">http://www.scmagazineuk.com/iran-and-russia-blamed-for-state-sponsored-espionage/article/330401/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_stone_panda"><a class="anchor" href="#_stone_panda"></a><a class="link" href="#_stone_panda">Stone Panda</a></h3>
<div class="paragraph">
<p>Stone Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT10</p>
</li>
<li>
<p>APT 10</p>
</li>
<li>
<p>menuPass</p>
</li>
<li>
<p>happyyongzi</p>
</li>
<li>
<p>POTASSIUM</p>
</li>
<li>
<p>DustStorm</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 591. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/02/unit42-menupass-returns-new-malware-new-attacks-japanese-academics-organizations/">http://researchcenter.paloaltonetworks.com/2017/02/unit42-menupass-returns-new-malware-new-attacks-japanese-academics-organizations/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nightshade_panda"><a class="anchor" href="#_nightshade_panda"></a><a class="link" href="#_nightshade_panda">Nightshade Panda</a></h3>
<div class="paragraph">
<p>Nightshade Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT 9</p>
</li>
<li>
<p>Flowerlady/Flowershow</p>
</li>
<li>
<p>Flowerlady</p>
</li>
<li>
<p>Flowershow</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 592. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://otx.alienvault.com/pulse/55bbc68e67db8c2d547ae393/">https://otx.alienvault.com/pulse/55bbc68e67db8c2d547ae393/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hellsing"><a class="anchor" href="#_hellsing"></a><a class="link" href="#_hellsing">Hellsing</a></h3>
<div class="paragraph">
<p>Hellsing is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Goblin Panda</p>
</li>
<li>
<p>Cycldek</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 593. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/69567/the-chronicles-of-the-hellsing-apt-the-empire-strikes-back/">https://securelist.com/analysis/publications/69567/the-chronicles-of-the-hellsing-apt-the-empire-strikes-back/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_night_dragon"><a class="anchor" href="#_night_dragon"></a><a class="link" href="#_night_dragon">Night Dragon</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 594. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=KB71150">https://kc.mcafee.com/corporate/index?page=content&amp;id=KB71150</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mirage"><a class="anchor" href="#_mirage"></a><a class="link" href="#_mirage">Mirage</a></h3>
<div class="paragraph">
<p>Mirage is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Vixen Panda</p>
</li>
<li>
<p>Ke3Chang</p>
</li>
<li>
<p>GREF</p>
</li>
<li>
<p>Playful Dragon</p>
</li>
<li>
<p>APT 15</p>
</li>
<li>
<p>Metushy</p>
</li>
<li>
<p>Social Network Team</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 595. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/09/forced-to-adapt-xslcmd-backdoor-now-on-os-x.html">https://www.fireeye.com/blog/threat-research/2014/09/forced-to-adapt-xslcmd-backdoor-now-on-os-x.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_anchor_panda"><a class="anchor" href="#_anchor_panda"></a><a class="link" href="#_anchor_panda">Anchor Panda</a></h3>
<div class="paragraph">
<p>PLA Navy</p>
</div>
<div class="paragraph">
<p>Anchor Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT14</p>
</li>
<li>
<p>APT 14</p>
</li>
<li>
<p>QAZTeam</p>
</li>
<li>
<p>ALUMINUM</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 596. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.crowdstrike.com/blog/whois-anchor-panda/">http://www.crowdstrike.com/blog/whois-anchor-panda/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nettraveler"><a class="anchor" href="#_nettraveler"></a><a class="link" href="#_nettraveler">NetTraveler</a></h3>
<div class="paragraph">
<p>NetTraveler is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT 21</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 597. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/35936/nettraveler-is-running-red-star-apt-attacks-compromise-high-profile-victims/">https://securelist.com/blog/research/35936/nettraveler-is-running-red-star-apt-attacks-compromise-high-profile-victims/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ice_fog"><a class="anchor" href="#_ice_fog"></a><a class="link" href="#_ice_fog">Ice Fog</a></h3>
<div class="paragraph">
<p>Operate since at least 2011, from several locations in China, with members in Korea and Japan as well.</p>
</div>
<div class="paragraph">
<p>Ice Fog is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>IceFog</p>
</li>
<li>
<p>Dagger Panda</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 598. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/57331/the-icefog-apt-a-tale-of-cloak-and-three-daggers/">https://securelist.com/blog/research/57331/the-icefog-apt-a-tale-of-cloak-and-three-daggers/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pitty_panda"><a class="anchor" href="#_pitty_panda"></a><a class="link" href="#_pitty_panda">Pitty Panda</a></h3>
<div class="paragraph">
<p>The Pitty Tiger group has been active since at least 2011. They have been seen using HeartBleed vulnerability in order to directly get valid credentials</p>
</div>
<div class="paragraph">
<p>Pitty Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PittyTiger</p>
</li>
<li>
<p>MANGANESE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 599. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.airbuscybersecurity.com/post/2014/07/The-Eye-of-the-Tiger2">http://blog.airbuscybersecurity.com/post/2014/07/The-Eye-of-the-Tiger2</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_roaming_tiger"><a class="anchor" href="#_roaming_tiger"></a><a class="link" href="#_roaming_tiger">Roaming Tiger</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 600. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/12/bbsrat-attacks-targeting-russian-organizations-linked-to-roaming-tiger/">http://researchcenter.paloaltonetworks.com/2015/12/bbsrat-attacks-targeting-russian-organizations-linked-to-roaming-tiger/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hiddenlynx"><a class="anchor" href="#_hiddenlynx"></a><a class="link" href="#_hiddenlynx">HiddenLynx</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 601. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/hidden_lynx.pdf">http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/hidden_lynx.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_beijing_group"><a class="anchor" href="#_beijing_group"></a><a class="link" href="#_beijing_group">Beijing Group</a></h3>
<div class="paragraph">
<p>Beijing Group is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sneaky Panda</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_radio_panda"><a class="anchor" href="#_radio_panda"></a><a class="link" href="#_radio_panda">Radio Panda</a></h3>
<div class="paragraph">
<p>Radio Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Shrouded Crossbow</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_apt_3102"><a class="anchor" href="#_apt_3102"></a><a class="link" href="#_apt_3102">APT.3102</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 602. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/09/chinese-actors-use-3102-malware-in-attacks-on-us-government-and-eu-media/">http://researchcenter.paloaltonetworks.com/2015/09/chinese-actors-use-3102-malware-in-attacks-on-us-government-and-eu-media/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_samurai_panda"><a class="anchor" href="#_samurai_panda"></a><a class="link" href="#_samurai_panda">Samurai Panda</a></h3>
<div class="paragraph">
<p>Samurai Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PLA Navy</p>
</li>
<li>
<p>APT4</p>
</li>
<li>
<p>APT 4</p>
</li>
<li>
<p>Getkys</p>
</li>
<li>
<p>SykipotGroup</p>
</li>
<li>
<p>Wkysol</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 603. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.crowdstrike.com/blog/whois-samurai-panda/">http://www.crowdstrike.com/blog/whois-samurai-panda/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_impersonating_panda"><a class="anchor" href="#_impersonating_panda"></a><a class="link" href="#_impersonating_panda">Impersonating Panda</a></h3>
</div>
<div class="sect2">
<h3 id="_violin_panda"><a class="anchor" href="#_violin_panda"></a><a class="link" href="#_violin_panda">Violin Panda</a></h3>
<div class="paragraph">
<p>Violin Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT20</p>
</li>
<li>
<p>APT 20</p>
</li>
<li>
<p>TH3Bug</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 604. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2014/09/recent-watering-hole-attacks-attributed-apt-group-th3bug-using-poison-ivy/">http://researchcenter.paloaltonetworks.com/2014/09/recent-watering-hole-attacks-attributed-apt-group-th3bug-using-poison-ivy/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_toxic_panda"><a class="anchor" href="#_toxic_panda"></a><a class="link" href="#_toxic_panda">Toxic Panda</a></h3>
<div class="paragraph">
<p>A group targeting dissident groups in China and at the boundaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 605. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf">http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_temper_panda"><a class="anchor" href="#_temper_panda"></a><a class="link" href="#_temper_panda">Temper Panda</a></h3>
<div class="paragraph">
<p>China-based cyber threat group. It has previously used newsworthy events as lures to deliver malware and has primarily targeted organizations involved in financial, economic, and trade policy, typically using publicly available RATs such as PoisonIvy, as well as some non-public backdoors.</p>
</div>
<div class="paragraph">
<p>Temper Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Admin338</p>
</li>
<li>
<p>Team338</p>
</li>
<li>
<p>MAGNESIUM</p>
</li>
<li>
<p>admin@338</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 606. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2013/10/know-your-enemy-tracking-a-rapidly-evolving-apt-actor.html">https://www.fireeye.com/blog/threat-research/2013/10/know-your-enemy-tracking-a-rapidly-evolving-apt-actor.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html">https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pirate_panda"><a class="anchor" href="#_pirate_panda"></a><a class="link" href="#_pirate_panda">Pirate Panda</a></h3>
<div class="paragraph">
<p>Pirate Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT23</p>
</li>
<li>
<p>KeyBoy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 607. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://community.rapid7.com/community/infosec/blog/2013/06/07/keyboy-targeted-attacks-against-vietnam-and-india">https://community.rapid7.com/community/infosec/blog/2013/06/07/keyboy-targeted-attacks-against-vietnam-and-india</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flying_kitten"><a class="anchor" href="#_flying_kitten"></a><a class="link" href="#_flying_kitten">Flying Kitten</a></h3>
<div class="paragraph">
<p>Activity: defense and aerospace sectors, also interested in targeting entities in the oil/gas industry.</p>
</div>
<div class="paragraph">
<p>Flying Kitten is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SaffronRose</p>
</li>
<li>
<p>Saffron Rose</p>
</li>
<li>
<p>AjaxSecurityTeam</p>
</li>
<li>
<p>Ajax Security Team</p>
</li>
<li>
<p>Group 26</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 608. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-operation-saffron-rose.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-operation-saffron-rose.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cutting_kitten"><a class="anchor" href="#_cutting_kitten"></a><a class="link" href="#_cutting_kitten">Cutting Kitten</a></h3>
<div class="paragraph">
<p>While tracking a suspected Iran-based threat group known as Threat Group-2889[1] (TG-2889), Dell SecureWorks Counter Threat Unit™ (CTU) researchers uncovered a network of fake LinkedIn profiles. These convincing profiles form a self-referenced network of seemingly established LinkedIn users. CTU researchers assess with high confidence the purpose of this network is to target potential victims through social engineering. Most of the legitimate LinkedIn accounts associated with the fake accounts belong to individuals in the Middle East, and CTU researchers assess with medium confidence that these individuals are likely targets of TG-2889.</p>
</div>
<div class="paragraph">
<p>Cutting Kitten is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ITSecTeam</p>
</li>
<li>
<p>Threat Group 2889</p>
</li>
<li>
<p>TG-2889</p>
</li>
<li>
<p>Ghambar</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 609. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/suspected-iran-based-hacker-group-creates-network-of-fake-linkedin-profiles/">http://www.secureworks.com/cyber-threat-intelligence/threats/suspected-iran-based-hacker-group-creates-network-of-fake-linkedin-profiles/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_charming_kitten"><a class="anchor" href="#_charming_kitten"></a><a class="link" href="#_charming_kitten">Charming Kitten</a></h3>
<div class="paragraph">
<p>Charming Kitten (aka Parastoo, aka Newscaster) is an group with a suspected nexus to Iran that targets organizations involved in government, defense technology, military, and diplomacy sectors.</p>
</div>
<div class="paragraph">
<p>Charming Kitten is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Newscaster</p>
</li>
<li>
<p>Parastoo</p>
</li>
<li>
<p>Group 83</p>
</li>
<li>
<p>Newsbeef</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 610. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Operation_Newscaster">https://en.wikipedia.org/wiki/Operation_Newscaster</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_magic_kitten"><a class="anchor" href="#_magic_kitten"></a><a class="link" href="#_magic_kitten">Magic Kitten</a></h3>
<div class="paragraph">
<p>Earliest activity back to November 2008. An established group of cyber attackers based in Iran, who carried on several campaigns in 2013, including a series of attacks targeting political dissidents and those supporting Iranian political opposition.</p>
</div>
<div class="paragraph">
<p>Magic Kitten is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Group 42</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 611. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.scmagazineuk.com/iran-and-russia-blamed-for-state-sponsored-espionage/article/330401/">http://www.scmagazineuk.com/iran-and-russia-blamed-for-state-sponsored-espionage/article/330401/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rocket_kitten"><a class="anchor" href="#_rocket_kitten"></a><a class="link" href="#_rocket_kitten">Rocket Kitten</a></h3>
<div class="paragraph">
<p>Targets Saudi Arabia, Israel, US, Iran, high ranking defense officials, embassies of various target countries, notable Iran researchers, human rights activists, media and journalists, academic institutions and various scholars, including scientists in the fields of physics and nuclear sciences.</p>
</div>
<div class="paragraph">
<p>Rocket Kitten is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TEMP.Beanie</p>
</li>
<li>
<p>Operation Woolen Goldfish</p>
</li>
<li>
<p>Thamar Reservoir</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 612. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.com/vinfo/us/security/news/cyber-attacks/operation-woolen-goldfish-when-kittens-go-phishing">https://www.trendmicro.com/vinfo/us/security/news/cyber-attacks/operation-woolen-goldfish-when-kittens-go-phishing</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-the-spy-kittens-are-back.pdf">https://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-the-spy-kittens-are-back.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/thamar-reservoir/">http://www.clearskysec.com/thamar-reservoir/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://citizenlab.org/2015/08/iran_two_factor_phishing/">https://citizenlab.org/2015/08/iran_two_factor_phishing/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.checkpoint.com/wp-content/uploads/2015/11/rocket-kitten-report.pdf">https://blog.checkpoint.com/wp-content/uploads/2015/11/rocket-kitten-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cleaver"><a class="anchor" href="#_cleaver"></a><a class="link" href="#_cleaver">Cleaver</a></h3>
<div class="paragraph">
<p>A group of cyber actors utilizing infrastructure located in Iran have been conducting computer network exploitation activity against public and private U.S. organizations, including Cleared Defense Contractors (CDCs), academic institutions, and energy sector companies.</p>
</div>
<div class="paragraph">
<p>Cleaver is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Operation Cleaver</p>
</li>
<li>
<p>Tarh Andishan</p>
</li>
<li>
<p>Alibaba</p>
</li>
<li>
<p>2889</p>
</li>
<li>
<p>TG-2889</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 613. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn2.hubspot.net/hubfs/270968/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf">http://cdn2.hubspot.net/hubfs/270968/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sands_casino"><a class="anchor" href="#_sands_casino"></a><a class="link" href="#_sands_casino">Sands Casino</a></h3>
</div>
<div class="sect2">
<h3 id="_rebel_jackal"><a class="anchor" href="#_rebel_jackal"></a><a class="link" href="#_rebel_jackal">Rebel Jackal</a></h3>
<div class="paragraph">
<p>This is a pro-Islamist organization that generally conducts attacks motivated by real world events in which its members believe that members of the Muslim faith were wronged. Its attacks generally involve website defacements; however, the group did develop a RAT that it refers to as Fallaga RAT, but which appears to simply be a fork of the njRAT malware popular amongst hackers in the Middle East/North Africa region.</p>
</div>
<div class="paragraph">
<p>Rebel Jackal is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FallagaTeam</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_viking_jackal"><a class="anchor" href="#_viking_jackal"></a><a class="link" href="#_viking_jackal">Viking Jackal</a></h3>
<div class="paragraph">
<p>Viking Jackal is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Vikingdom</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_sofacy"><a class="anchor" href="#_sofacy"></a><a class="link" href="#_sofacy">Sofacy</a></h3>
<div class="paragraph">
<p>The Sofacy Group (also known as APT28, Pawn Storm, Fancy Bear and Sednit) is a cyber espionage group believed to have ties to the Russian government. Likely operating since 2007, the group is known to target government, military, and security organizations. It has been characterized as an advanced persistent threat.</p>
</div>
<div class="paragraph">
<p>Sofacy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT 28</p>
</li>
<li>
<p>APT28</p>
</li>
<li>
<p>Pawn Storm</p>
</li>
<li>
<p>Fancy Bear</p>
</li>
<li>
<p>Sednit</p>
</li>
<li>
<p>TsarTeam</p>
</li>
<li>
<p>TG-4127</p>
</li>
<li>
<p>Group-4127</p>
</li>
<li>
<p>STRONTIUM</p>
</li>
<li>
<p>TAG_0700</p>
</li>
<li>
<p>IRON TWILIGHT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 614. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Sofacy_Group">https://en.wikipedia.org/wiki/Sofacy_Group</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt_29"><a class="anchor" href="#_apt_29"></a><a class="link" href="#_apt_29">APT 29</a></h3>
<div class="paragraph">
<p>A 2015 report by F-Secure describe APT29 as: 'The Dukes are a well-resourced, highly dedicated and organized cyberespionage group that we believe has been working for the Russian Federation since at least 2008 to collect intelligence in support of foreign and security policy decision-making. The Dukes show unusual confidence in their ability to continue successfully compromising their targets, as well as in their ability to operate with impunity. The Dukes primarily target Western governments and related organizations, such as government ministries and agencies, political think tanks, and governmental subcontractors. Their targets have also included the governments of members of the Commonwealth of Independent States;Asian, African, and Middle Eastern governments;organizations associated with Chechen extremism;and Russian speakers engaged in the illicit trade of controlled substances and drugs. The Dukes are known to employ a vast arsenal of malware toolsets, which we identify as MiniDuke, CosmicDuke, OnionDuke, CozyDuke, CloudDuke, SeaDuke, HammerDuke, PinchDuke, and GeminiDuke. In recent years, the Dukes have engaged in apparently biannual large - scale spear - phishing campaigns against hundreds or even thousands of recipients associated with governmental institutions and affiliated organizations. These campaigns utilize a smash - and - grab approach involving a fast but noisy breakin followed by the rapid collection and exfiltration of as much data as possible.If the compromised target is discovered to be of value, the Dukes will quickly switch the toolset used and move to using stealthier tactics focused on persistent compromise and long - term intelligence gathering '</p>
</div>
<div class="paragraph">
<p>APT 29 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dukes</p>
</li>
<li>
<p>Group 100</p>
</li>
<li>
<p>Cozy Duke</p>
</li>
<li>
<p>CozyDuke</p>
</li>
<li>
<p>EuroAPT</p>
</li>
<li>
<p>CozyBear</p>
</li>
<li>
<p>CozyCar</p>
</li>
<li>
<p>Cozer</p>
</li>
<li>
<p>Office Monkeys</p>
</li>
<li>
<p>OfficeMonkeys</p>
</li>
<li>
<p>APT29</p>
</li>
<li>
<p>Cozy Bear</p>
</li>
<li>
<p>The Dukes</p>
</li>
<li>
<p>Minidionis</p>
</li>
<li>
<p>SeaDuke</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 615. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labsblog.f-secure.com/2015/09/17/the-dukes-7-years-of-russian-cyber-espionage/">https://labsblog.f-secure.com/2015/09/17/the-dukes-7-years-of-russian-cyber-espionage/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_turla_group"><a class="anchor" href="#_turla_group"></a><a class="link" href="#_turla_group">Turla Group</a></h3>
<div class="paragraph">
<p>A 2014 Guardian article described Turla as: 'Dubbed the Turla hackers, initial intelligence had indicated western powers were key targets, but it was later determined embassies for Eastern Bloc nations were of more interest. Embassies in Belgium, Ukraine, China, Jordan, Greece, Kazakhstan, Armenia, Poland, and Germany were all attacked, though researchers from Kaspersky Lab and Symantec could not confirm which countries were the true targets. In one case from May 2012, the office of the prime minister of a former Soviet Union member country was infected, leading to 60 further computers being affected, Symantec researchers said. There were some other victims, including the ministry for health of a Western European country, the ministry for education of a Central American country, a state electricity provider in the Middle East and a medical organisation in the US, according to Symantec. It is believed the group was also responsible for a much - documented 2008 attack on the US Central Command. The attackers - who continue to operate - have ostensibly sought to carry out surveillance on targets and pilfer data, though their use of encryption across their networks has made it difficult to ascertain exactly what the hackers took.Kaspersky Lab, however, picked up a number of the attackers searches through their victims emails, which included terms such as Nato and EU energy dialogue Though attribution is difficult to substantiate, Russia has previously been suspected of carrying out the attacks and Symantecs Gavin O Gorman told the Guardian a number of the hackers appeared to be using Russian names and language in their notes for their malicious code. Cyrillic was also seen in use.'</p>
</div>
<div class="paragraph">
<p>Turla Group is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Turla</p>
</li>
<li>
<p>Snake</p>
</li>
<li>
<p>Venomous Bear</p>
</li>
<li>
<p>Group 88</p>
</li>
<li>
<p>Waterbug</p>
</li>
<li>
<p>WRAITH</p>
</li>
<li>
<p>Turla Team</p>
</li>
<li>
<p>Uroburos</p>
</li>
<li>
<p>Pfinet</p>
</li>
<li>
<p>TAG_0530</p>
</li>
<li>
<p>KRYPTON</p>
</li>
<li>
<p>Hippo Team</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 616. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.first.org/resources/papers/tbilisi2014/turla-operations_and_development.pdf">https://www.first.org/resources/papers/tbilisi2014/turla-operations_and_development.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.circl.lu/pub/tr-25/">https://www.circl.lu/pub/tr-25/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.theguardian.com/technology/2014/aug/07/turla-hackers-spying-governments-researcher-kaspersky-symantec">https://www.theguardian.com/technology/2014/aug/07/turla-hackers-spying-governments-researcher-kaspersky-symantec</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_energetic_bear"><a class="anchor" href="#_energetic_bear"></a><a class="link" href="#_energetic_bear">Energetic Bear</a></h3>
<div class="paragraph">
<p>A Russian group that collects intelligence on the energy industry.</p>
</div>
<div class="paragraph">
<p>Energetic Bear is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dragonfly</p>
</li>
<li>
<p>Crouching Yeti</p>
</li>
<li>
<p>Group 24</p>
</li>
<li>
<p>Havex</p>
</li>
<li>
<p>CrouchingYeti</p>
</li>
<li>
<p>Koala Team</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 617. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.scmagazineuk.com/iran-and-russia-blamed-for-state-sponsored-espionage/article/330401/">http://www.scmagazineuk.com/iran-and-russia-blamed-for-state-sponsored-espionage/article/330401/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sandworm"><a class="anchor" href="#_sandworm"></a><a class="link" href="#_sandworm">Sandworm</a></h3>
<div class="paragraph">
<p>Sandworm is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sandworm Team</p>
</li>
<li>
<p>Black Energy</p>
</li>
<li>
<p>BlackEnergy</p>
</li>
<li>
<p>Quedagh</p>
</li>
<li>
<p>Voodoo Bear</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 618. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.isightpartners.com/2014/10/cve-2014-4114/">http://www.isightpartners.com/2014/10/cve-2014-4114/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_telebots"><a class="anchor" href="#_telebots"></a><a class="link" href="#_telebots">TeleBots</a></h3>
<div class="paragraph">
<p>We will refer to the gang behind the malware as TeleBots. However its important to say that these attackers, and the toolset used, share a number of similarities with the BlackEnergy group, which conducted attacks against the energy industry in Ukraine in December 2015 and January 2016. In fact, we think that the BlackEnergy group has evolved into the TeleBots group.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 619. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/12/13/rise-telebots-analyzing-disruptive-killdisk-attacks/">http://www.welivesecurity.com/2016/12/13/rise-telebots-analyzing-disruptive-killdisk-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_anunak"><a class="anchor" href="#_anunak"></a><a class="link" href="#_anunak">Anunak</a></h3>
<div class="paragraph">
<p>Groups targeting financial organizations or people with significant financial assets.</p>
</div>
<div class="paragraph">
<p>Anunak is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Carbanak</p>
</li>
<li>
<p>Carbon Spider</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 620. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Carbanak">https://en.wikipedia.org/wiki/Carbanak</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_teamspy_crew"><a class="anchor" href="#_teamspy_crew"></a><a class="link" href="#_teamspy_crew">TeamSpy Crew</a></h3>
<div class="paragraph">
<p>TeamSpy Crew is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TeamSpy</p>
</li>
<li>
<p>Team Bear</p>
</li>
<li>
<p>Berserk Bear</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 621. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/incidents/35520/the-teamspy-crew-attacks-abusing-teamviewer-for-cyberespionage-8/">https://securelist.com/blog/incidents/35520/the-teamspy-crew-attacks-abusing-teamviewer-for-cyberespionage-8/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_buhtrap"><a class="anchor" href="#_buhtrap"></a><a class="link" href="#_buhtrap">BuhTrap</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 622. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2015/11/11/operathion-buhtrap-malware-distributed-via-ammyy-com/">http://www.welivesecurity.com/2015/11/11/operathion-buhtrap-malware-distributed-via-ammyy-com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_berserk_bear"><a class="anchor" href="#_berserk_bear"></a><a class="link" href="#_berserk_bear">Berserk Bear</a></h3>
</div>
<div class="sect2">
<h3 id="_wolf_spider"><a class="anchor" href="#_wolf_spider"></a><a class="link" href="#_wolf_spider">Wolf Spider</a></h3>
<div class="paragraph">
<p>Wolf Spider is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FIN4</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_boulder_bear"><a class="anchor" href="#_boulder_bear"></a><a class="link" href="#_boulder_bear">Boulder Bear</a></h3>
<div class="paragraph">
<p>First observed activity in December 2013.</p>
</div>
</div>
<div class="sect2">
<h3 id="_shark_spider"><a class="anchor" href="#_shark_spider"></a><a class="link" href="#_shark_spider">Shark Spider</a></h3>
<div class="paragraph">
<p>This group&#8217;s activity was first observed in November 2013. It leverages a banking Trojan more commonly known as Shylock which aims to compromise online banking credentials and credentials related to Bitcoin wallets.</p>
</div>
</div>
<div class="sect2">
<h3 id="_union_spider"><a class="anchor" href="#_union_spider"></a><a class="link" href="#_union_spider">Union Spider</a></h3>
<div class="paragraph">
<p>Adversary targeting manufacturing and industrial organizations.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 623. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf">http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_silent_chollima"><a class="anchor" href="#_silent_chollima"></a><a class="link" href="#_silent_chollima">Silent Chollima</a></h3>
<div class="paragraph">
<p>Silent Chollima is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>OperationTroy</p>
</li>
<li>
<p>Guardian of Peace</p>
</li>
<li>
<p>GOP</p>
</li>
<li>
<p>WHOis Team</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 624. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf">http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lazarus_group"><a class="anchor" href="#_lazarus_group"></a><a class="link" href="#_lazarus_group">Lazarus Group</a></h3>
<div class="paragraph">
<p>Lazarus Group is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Operation DarkSeoul</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 625. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://threatpost.com/operation-blockbuster-coalition-ties-destructive-attacks-to-lazarus-group/116422/">https://threatpost.com/operation-blockbuster-coalition-ties-destructive-attacks-to-lazarus-group/116422/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_viceroy_tiger"><a class="anchor" href="#_viceroy_tiger"></a><a class="link" href="#_viceroy_tiger">Viceroy Tiger</a></h3>
<div class="paragraph">
<p>Viceroy Tiger is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Appin</p>
</li>
<li>
<p>OperationHangover</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 626. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://enterprise-manage.norman.c.bitbit.net/resources/files/Unveiling_an_Indian_Cyberattack_Infrastructure.pdf">http://enterprise-manage.norman.c.bitbit.net/resources/files/Unveiling_an_Indian_Cyberattack_Infrastructure.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pizzo_spider"><a class="anchor" href="#_pizzo_spider"></a><a class="link" href="#_pizzo_spider">Pizzo Spider</a></h3>
<div class="paragraph">
<p>Pizzo Spider is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DD4BC</p>
</li>
<li>
<p>Ambiorx</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_corsair_jackal"><a class="anchor" href="#_corsair_jackal"></a><a class="link" href="#_corsair_jackal">Corsair Jackal</a></h3>
<div class="paragraph">
<p>Corsair Jackal is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TunisianCyberArmy</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_snowglobe"><a class="anchor" href="#_snowglobe"></a><a class="link" href="#_snowglobe">SNOWGLOBE</a></h3>
<div class="paragraph">
<p>In 2014, researchers at Kaspersky Lab discovered and reported on three zero-days that were being used in cyberattacks in the wild. Two of these zero-day vulnerabilities are associated with an advanced threat actor we call Animal Farm. Over the past few years, Animal Farm has targeted a wide range of global organizations. The group has been active since at least 2009 and there are signs that earlier malware versions were developed as far back as 2007.</p>
</div>
<div class="paragraph">
<p>SNOWGLOBE is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Animal Farm</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 627. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/69114/animals-in-the-apt-farm/">https://securelist.com/blog/research/69114/animals-in-the-apt-farm/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_deadeye_jackal"><a class="anchor" href="#_deadeye_jackal"></a><a class="link" href="#_deadeye_jackal">Deadeye Jackal</a></h3>
<div class="paragraph">
<p>The Syrian Electronic Army (SEA) is a group of computer hackers which first surfaced online in 2011 to support the government of Syrian President Bashar al-Assad. Using spamming, website defacement, malware, phishing, and denial of service attacks, it has targeted political opposition groups, western news organizations, human rights groups and websites that are seemingly neutral to the Syrian conflict. It has also hacked government websites in the Middle East and Europe, as well as US defense contractors. As of 2011 the SEA has been <strong>the first Arab country to have a public Internet Army hosted on its national networks to openly launch cyber attacks on its enemies</strong>. The precise nature of SEA&#8217;s relationship with the Syrian government has changed over time and is unclear</p>
</div>
<div class="paragraph">
<p>Deadeye Jackal is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SyrianElectronicArmy</p>
</li>
<li>
<p>SEA</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 628. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Syrian_Electronic_Army">https://en.wikipedia.org/wiki/Syrian_Electronic_Army</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_operation_c_major"><a class="anchor" href="#_operation_c_major"></a><a class="link" href="#_operation_c_major">Operation C-Major</a></h3>
<div class="paragraph">
<p>Group targeting Indian Army or related assets in India. Attribution to a Pakistani connection has been made by TrendMicro.</p>
</div>
<div class="paragraph">
<p>Operation C-Major is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>C-Major</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 629. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://documents.trendmicro.com/assets/pdf/Indian-military-personnel-targeted-by-information-theft-campaign-cmajor.pdf">http://documents.trendmicro.com/assets/pdf/Indian-military-personnel-targeted-by-information-theft-campaign-cmajor.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_stealth_falcon"><a class="anchor" href="#_stealth_falcon"></a><a class="link" href="#_stealth_falcon">Stealth Falcon</a></h3>
<div class="paragraph">
<p>Group targeting Emirati journalists, activists, and dissidents.</p>
</div>
<div class="paragraph">
<p>Stealth Falcon is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FruityArmor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 630. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://citizenlab.org/2016/05/stealth-falcon/">https://citizenlab.org/2016/05/stealth-falcon/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scarcruft"><a class="anchor" href="#_scarcruft"></a><a class="link" href="#_scarcruft">ScarCruft</a></h3>
<div class="paragraph">
<p>ScarCruft is a relatively new APT group; victims have been observed in several countries, including Russia, Nepal, South Korea, China, India, Kuwait and Romania. The group has several ongoing operations utilizing multiple exploits — two for Adobe Flash and one for Microsoft Internet Explorer.</p>
</div>
<div class="paragraph">
<p>ScarCruft is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Operation Daybreak</p>
</li>
<li>
<p>Operation Erebus</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 631. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/75082/cve-2016-4171-adobe-flash-zero-day-used-in-targeted-attacks/">https://securelist.com/blog/research/75082/cve-2016-4171-adobe-flash-zero-day-used-in-targeted-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pacifier_apt"><a class="anchor" href="#_pacifier_apt"></a><a class="link" href="#_pacifier_apt">Pacifier APT</a></h3>
<div class="paragraph">
<p>Bitdefender detected and blocked an ongoing cyber-espionage campaign against Romanian institutions and other foreign targets. The attacks started in 2014, with the latest reported occurrences in May of 2016. The APT, dubbed Pacifier by Bitdefender researchers, makes use of malicious .doc documents and .zip files distributed via spear phishing e-mail.</p>
</div>
<div class="paragraph">
<p>Pacifier APT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Skipper</p>
</li>
<li>
<p>Popeye</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 632. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.bitdefender.com/resources/files/News/CaseStudies/study/115/Bitdefender-Whitepaper-PAC-A4-en-EN1.pdf">http://download.bitdefender.com/resources/files/News/CaseStudies/study/115/Bitdefender-Whitepaper-PAC-A4-en-EN1.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hummingbad"><a class="anchor" href="#_hummingbad"></a><a class="link" href="#_hummingbad">HummingBad</a></h3>
<div class="paragraph">
<p>This group created a malware that takes over Android devices and generates $300,000 per month in fraudulent ad revenue. The group effectively controls an arsenal of over 85 million mobile devices around the world. With the potential to sell access to these devices to the highest bidder</p>
</div>
<div class="paragraph">
<p>HummingBad is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Operation C-Major</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 633. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.checkpoint.com/wp-content/uploads/2016/07/HummingBad-Research-report_FINAL-62916.pdf">http://blog.checkpoint.com/wp-content/uploads/2016/07/HummingBad-Research-report_FINAL-62916.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dropping_elephant"><a class="anchor" href="#_dropping_elephant"></a><a class="link" href="#_dropping_elephant">Dropping Elephant</a></h3>
<div class="paragraph">
<p>Dropping Elephant (also known as “Chinastrats” and “Patchwork“) is a relatively new threat actor that is targeting a variety of high profile diplomatic and economic targets using a custom set of attack tools. Its victims are all involved with Chinas foreign relations in some way, and are generally caught through spear-phishing or watering hole attacks.</p>
</div>
<div class="paragraph">
<p>Dropping Elephant is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Chinastrats</p>
</li>
<li>
<p>Patchwork</p>
</li>
<li>
<p>Monsoon</p>
</li>
<li>
<p>Sarit</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 634. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/75328/the-dropping-elephant-actor/">https://securelist.com/blog/research/75328/the-dropping-elephant-actor/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries">http://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_operation_transparent_tribe"><a class="anchor" href="#_operation_transparent_tribe"></a><a class="link" href="#_operation_transparent_tribe">Operation Transparent Tribe</a></h3>
<div class="paragraph">
<p>Proofpoint researchers recently uncovered evidence of an advanced persistent threat (APT) against Indian diplomatic and military resources. Our investigation began with malicious emails sent to Indian embassies in Saudi Arabia and Kazakstan but turned up connections to watering hole sites focused on Indian military personnel and designed to drop a remote access Trojan (RAT) with a variety of data exfiltration functions.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 635. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf">https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scarlet_mimic"><a class="anchor" href="#_scarlet_mimic"></a><a class="link" href="#_scarlet_mimic">Scarlet Mimic</a></h3>
<div class="paragraph">
<p>Scarlet Mimic is a threat group that has targeted minority rights activists. This group has not been directly linked to a government source, but the group&#8217;s motivations appear to overlap with those of the Chinese government. While there is some overlap between IP addresses used by Scarlet Mimic and Putter Panda, it has not been concluded that the groups are the same.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 636. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Groups">https://attack.mitre.org/wiki/Groups</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/">http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_poseidon_group"><a class="anchor" href="#_poseidon_group"></a><a class="link" href="#_poseidon_group">Poseidon Group</a></h3>
<div class="paragraph">
<p>Poseidon Group is a Portuguese-speaking threat group that has been active since at least 2005. The group has a history of using information exfiltrated from victims to blackmail victim companies into contracting the Poseidon Group as a security firm.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 637. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/73673/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/">https://securelist.com/blog/research/73673/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Groups">https://attack.mitre.org/wiki/Groups</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dragonok"><a class="anchor" href="#_dragonok"></a><a class="link" href="#_dragonok">DragonOK</a></h3>
<div class="paragraph">
<p>Threat group that has targeted Japanese organizations with phishing emails. Due to overlapping TTPs, including similar custom tools, DragonOK is thought to have a direct or indirect relationship with the threat group Moafee. 2223 It is known to use a variety of malware, including Sysget/HelloBridge, PlugX, PoisonIvy, FormerFirstRat, NFlog, and NewCT.</p>
</div>
<div class="paragraph">
<p>DragonOK is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Moafee</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 638. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Groups">https://attack.mitre.org/wiki/Groups</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_threat_group_3390"><a class="anchor" href="#_threat_group_3390"></a><a class="link" href="#_threat_group_3390">Threat Group-3390</a></h3>
<div class="paragraph">
<p>Chinese threat group that has extensively used strategic Web compromises to target victims.</p>
</div>
<div class="paragraph">
<p>Threat Group-3390 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TG-3390</p>
</li>
<li>
<p>Emissary Panda</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 639. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org">https://attack.mitre.org</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_projectsauron"><a class="anchor" href="#_projectsauron"></a><a class="link" href="#_projectsauron">ProjectSauron</a></h3>
<div class="paragraph">
<p>ProjectSauron is the name for a top level modular cyber-espionage platform, designed to enable and manage long-term campaigns through stealthy survival mechanisms coupled with multiple exfiltration methods. Technical details show how attackers learned from other extremely advanced actors in order to avoid repeating their mistakes. As such, all artifacts are customized per given target, reducing their value as indicators of compromise for any other victim. Usually APT campaigns have a geographical nexus, aimed at extracting information within a specific region or from a given industry. That usually results in several infections in countries within that region, or in the targeted industry around the world. Interestingly, ProjectSauron seems to be dedicated to just a couple of countries, focused on collecting high value intelligence by compromising almost all key entities it could possibly reach within the target area. The name, ProjectSauron reflects the fact that the code authors refer to Sauron in the Lua scripts.</p>
</div>
<div class="paragraph">
<p>ProjectSauron is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Strider</p>
</li>
<li>
<p>Sauron</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 640. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/75533/faq-the-projectsauron-apt/">https://securelist.com/analysis/publications/75533/faq-the-projectsauron-apt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt_30"><a class="anchor" href="#_apt_30"></a><a class="link" href="#_apt_30">APT 30</a></h3>
<div class="paragraph">
<p>APT 30 is a threat group suspected to be associated with the Chinese government. While Naikon shares some characteristics with APT30, the two groups do not appear to be exact matches.</p>
</div>
<div class="paragraph">
<p>APT 30 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT30</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 641. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0013">https://attack.mitre.org/wiki/Group/G0013</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ta530"><a class="anchor" href="#_ta530"></a><a class="link" href="#_ta530">TA530</a></h3>
<div class="paragraph">
<p>TA530, who we previously examined in relation to large-scale personalized phishing campaigns</p>
</div>
</div>
<div class="sect2">
<h3 id="_gcman"><a class="anchor" href="#_gcman"></a><a class="link" href="#_gcman">GCMAN</a></h3>
<div class="paragraph">
<p>GCMAN is a threat group that focuses on targeting banks for the purpose of transferring money to e-currency services.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 642. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/73638/apt-style-bank-robberies-increase-with-metel-gcman-and-carbanak-2-0-attacks/">https://securelist.com/blog/research/73638/apt-style-bank-robberies-increase-with-metel-gcman-and-carbanak-2-0-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_suckfly"><a class="anchor" href="#_suckfly"></a><a class="link" href="#_suckfly">Suckfly</a></h3>
<div class="paragraph">
<p>Suckfly is a China-based threat group that has been active since at least 2014</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 643. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates">http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fin6"><a class="anchor" href="#_fin6"></a><a class="link" href="#_fin6">FIN6</a></h3>
<div class="paragraph">
<p>FIN is a group targeting financial assets including assets able to do financial transaction including PoS.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 644. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin6.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin6.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_libyan_scorpions"><a class="anchor" href="#_libyan_scorpions"></a><a class="link" href="#_libyan_scorpions">Libyan Scorpions</a></h3>
<div class="paragraph">
<p>Libyan Scorpions is a malware operation in use since September 2015 and operated by a politically motivated group whose main objective is intelligence gathering, spying on influentials and political figures and operate an espionage campaign within Libya.</p>
</div>
</div>
<div class="sect2">
<h3 id="_teamxrat_2"><a class="anchor" href="#_teamxrat_2"></a><a class="link" href="#_teamxrat_2">TeamXRat</a></h3>
<div class="paragraph">
<p>TeamXRat is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CorporacaoXRat</p>
</li>
<li>
<p>CorporationXRat</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 645. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/76153/teamxrat-brazilian-cybercrime-meets-ransomware/">https://securelist.com/blog/research/76153/teamxrat-brazilian-cybercrime-meets-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_oilrig"><a class="anchor" href="#_oilrig"></a><a class="link" href="#_oilrig">OilRig</a></h3>
<div class="paragraph">
<p>Iranian threat agent OilRig has been targeting multiple organisations in Israel and other countries in the Middle East since the end of 2015.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 646. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/">http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_volatile_cedar"><a class="anchor" href="#_volatile_cedar"></a><a class="link" href="#_volatile_cedar">Volatile Cedar</a></h3>
<div class="paragraph">
<p>Beginning in late 2012, a carefully orchestrated attack campaign we call Volatile Cedar has been targeting individuals, companies and institutions worldwide. This campaign, led by a persistent attacker group, has successfully penetrated a large number of targets using various attack techniques, and specifically, a custom-made malware implant codenamed Explosive .</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 647. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.checkpoint.com/downloads/volatile-cedar-technical-report.pdf">https://www.checkpoint.com/downloads/volatile-cedar-technical-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_malware_reusers"><a class="anchor" href="#_malware_reusers"></a><a class="link" href="#_malware_reusers">Malware reusers</a></h3>
<div class="paragraph">
<p>Threat Group conducting cyber espionage while re-using tools from other teams; like those of Hacking Team, and vmprotect to obfuscate.</p>
</div>
<div class="paragraph">
<p>Malware reusers is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Reuse team</p>
</li>
<li>
<p>Dancing Salome</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_terbium_2"><a class="anchor" href="#_terbium_2"></a><a class="link" href="#_terbium_2">TERBIUM</a></h3>
<div class="paragraph">
<p>Microsoft Threat Intelligence identified similarities between this recent attack and previous 2012 attacks against tens of thousands of computers belonging to organizations in the energy sector. Microsoft Threat Intelligence refers to the activity group behind these attacks as TERBIUM, following our internal practice of assigning rogue actors chemical element names.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 648. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/09/windows-10-protection-detection-and-response-against-recent-attacks/">https://blogs.technet.microsoft.com/mmpc/2016/12/09/windows-10-protection-detection-and-response-against-recent-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_molerats"><a class="anchor" href="#_molerats"></a><a class="link" href="#_molerats">Molerats</a></h3>
<div class="paragraph">
<p>In October 2012, malware attacks against Israeli government targets grabbed media attention as officials temporarily cut off Internet access for its entire police force and banned the use of USB memory sticks. Security researchers subsequently linked these attacks to a broader, yearlong campaign that targeted not just Israelis but Palestinians as well. and as discovered later, even the U.S. and UK governments. Further research revealed a connection between these attacks and members of the so-called “Gaza Hackers Team.” We refer to this campaign as “Molerats.”</p>
</div>
<div class="paragraph">
<p>Molerats is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Gaza Hackers Team</p>
</li>
<li>
<p>Operation Molerats</p>
</li>
<li>
<p>Extreme Jackal</p>
</li>
<li>
<p>Moonlight</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 649. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2013/08/operation-molerats-middle-east-cyber-attacks-using-poison-ivy.html">https://www.fireeye.com/blog/threat-research/2013/08/operation-molerats-middle-east-cyber-attacks-using-poison-ivy.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.vectranetworks.com/blog/moonlight-middle-east-targeted-attacks">http://blog.vectranetworks.com/blog/moonlight-middle-east-targeted-attacks</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_promethium_2"><a class="anchor" href="#_promethium_2"></a><a class="link" href="#_promethium_2">PROMETHIUM</a></h3>
<div class="paragraph">
<p>PROMETHIUM is an activity group that has been active as early as 2012. The group primarily uses Truvasys, a first-stage malware that has been in circulation for several years. Truvasys has been involved in several attack campaigns, where it has masqueraded as one of server common computer utilities, including WinUtils, TrueCrypt, WinRAR, or SanDisk. In each of the campaigns, Truvasys malware evolved with additional features—this shows a close relationship between the activity groups behind the campaigns and the developers of the malware.</p>
</div>
<div class="paragraph">
<p>PROMETHIUM is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>StrongPity</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 650. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/">https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/conference/vb2016/abstracts/last-minute-paper-strongpity-waterhole-attacks-targeting-italian-and-belgian-encryption-users">https://www.virusbulletin.com/conference/vb2016/abstracts/last-minute-paper-strongpity-waterhole-attacks-targeting-italian-and-belgian-encryption-users</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_neodymium_2"><a class="anchor" href="#_neodymium_2"></a><a class="link" href="#_neodymium_2">NEODYMIUM</a></h3>
<div class="paragraph">
<p>NEODYMIUM is an activity group that is known to use a backdoor malware detected by Microsoft as Wingbird. This backdoors characteristics closely match FinFisher, a government-grade commercial surveillance package. Data about Wingbird activity indicate that it is typically used to attack individual computers instead of networks.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 651. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/">https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_packrat"><a class="anchor" href="#_packrat"></a><a class="link" href="#_packrat">Packrat</a></h3>
<div class="paragraph">
<p>A threat group that has been active for at least seven years has used malware, phishing and disinformation tactics to target activists, journalists, politicians and public figures in various Latin American countries. The threat actor, dubbed Packrat based on its preference for remote access Trojans (RATs) and because it has used the same infrastructure for several years, has been analyzed by Citizen Lab researchers John Scott-Railton, Morgan Marquis-Boire, and Claudio Guarnieri, and Cyphort researcher Marion Marschalek, best known for her extensive analysis of state-sponsored threats.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 652. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://citizenlab.org/2015/12/packrat-report/">https://citizenlab.org/2015/12/packrat-report/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cadelle"><a class="anchor" href="#_cadelle"></a><a class="link" href="#_cadelle">Cadelle</a></h3>
<div class="paragraph">
<p>Symantec telemetry identified Cadelle and Chafer activity dating from as far back as July 2014, however, its likely that activity began well before this date. Command-and-control (C&amp;C) registrant information points to activity possibly as early as 2011, while executable compilation times suggest early 2012. Their attacks continue to the present day. Symantec estimates that each team is made up of between 5 and 10 people.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 653. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets">https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chafer"><a class="anchor" href="#_chafer"></a><a class="link" href="#_chafer">Chafer</a></h3>
<div class="paragraph">
<p>Symantec telemetry identified Cadelle and Chafer activity dating from as far back as July 2014, however, its likely that activity began well before this date. Command-and-control (C&amp;C) registrant information points to activity possibly as early as 2011, while executable compilation times suggest early 2012. Their attacks continue to the present day. Symantec estimates that each team is made up of between 5 and 10 people.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 654. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets">https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_passcv"><a class="anchor" href="#_passcv"></a><a class="link" href="#_passcv">PassCV</a></h3>
<div class="paragraph">
<p>The PassCV group continues to be one of the most successful and active threat groups that leverage a wide array of stolen Authenticode-signing certificates. Snorre Fagerland of Blue Coat Systems first coined the term PassCV in a blog post. His post provides a good introduction to the group and covers some of the older infrastructure, stolen code-signing certificate reuse, and other connections associated with the PassCV malware. There are several clues alluding to the possibility that multiple groups may be utilizing the same stolen signing certificates, but at this time SPEAR believes the current attacks are more likely being perpetrated by a single group employing multiple publicly available Remote Administration Tools (RATs). The PassCV group has been operating with continued success and has already started to expand their malware repertoire into different off-the-shelf RATs and custom code. SPEAR identified eighteen previously undisclosed stolen Authenticode certificates. These certificates were originally issued to companies and individuals scattered across China, Taiwan, Korea, Europe, the United States and Russia. In this post we expand the usage of the term PassCV to encompass the malware mentioned in the Blue Coat Systems report, as well as the APT group behind the larger C2 infrastructure and stolen Authenticode certificates. Wed like to share some of our findings as they pertain to the stolen certificates, command and control infrastructure, and some of the newer custom RATs theyve begun development on.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 655. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies">https://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sath_ı_müdafaa"><a class="anchor" href="#_sath_ı_müdafaa"></a><a class="link" href="#_sath_ı_müdafaa">Sath-ı Müdafaa</a></h3>
<div class="paragraph">
<p>A Turkish hacking group, Sath-ı Müdafaa, is encouraging individuals to join its DDoS-for-Points platform that features points and prizes for carrying out distributed denial-of-service (DDoS) attacks against a list of predetermined targets. Their DDoS tool also contains a backdoor to hack the hackers. So the overarching motivation and allegiance of the group is not entirely clear.</p>
</div>
</div>
<div class="sect2">
<h3 id="_aslan_neferler_tim"><a class="anchor" href="#_aslan_neferler_tim"></a><a class="link" href="#_aslan_neferler_tim">Aslan Neferler Tim</a></h3>
<div class="paragraph">
<p>Turkish nationalist hacktivist group that has been active for roughly one year. According to Domaintools, the groups site has been registered since December 2015, with an active Twitter account since January 2016. The group carries out distributed denial-of-service (DDoS) attacks and defacements against the sites of news organizations and governments perceived to be critical of Turkeys policies or leadership, and purports to act in defense of Islam</p>
</div>
<div class="paragraph">
<p>Aslan Neferler Tim is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Lion Soldiers Team</p>
</li>
<li>
<p>Phantom Turk</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_ayyıldız_tim"><a class="anchor" href="#_ayyıldız_tim"></a><a class="link" href="#_ayyıldız_tim">Ayyıldız Tim</a></h3>
<div class="paragraph">
<p>Ayyıldız (Crescent and Star) Tim is a nationalist hacking group founded in 2002. It performs defacements and DDoS attacks against the websites of governments that it considers to be repressing Muslim minorities or engaged in Islamophobic policies.</p>
</div>
<div class="paragraph">
<p>Ayyıldız Tim is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Crescent and Star</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_turkhackteam"><a class="anchor" href="#_turkhackteam"></a><a class="link" href="#_turkhackteam">TurkHackTeam</a></h3>
<div class="paragraph">
<p>Founded in 2004, Turkhackteam is one of Turkeys oldest and most high-profile hacking collectives. According to a list compiled on Turkhackteams forum, the group has carried out almost 30 highly publicized hacking campaigns targeting foreign government and commercial websites, including websites of international corporations.</p>
</div>
<div class="paragraph">
<p>TurkHackTeam is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Turk Hack Team</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_equation_group"><a class="anchor" href="#_equation_group"></a><a class="link" href="#_equation_group">Equation Group</a></h3>
<div class="paragraph">
<p>The Equation Group is a highly sophisticated threat actor described by its discoverers at Kaspersky Labs as one of the most sophisticated cyber attack groups in the world, operating alongside but always from a position of superiority with the creators of Stuxnet and Flame</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 656. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Equation_Group">https://en.wikipedia.org/wiki/Equation_Group</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_greenbug"><a class="anchor" href="#_greenbug"></a><a class="link" href="#_greenbug">Greenbug</a></h3>
<div class="paragraph">
<p>Greenbug was discovered targeting a range of organizations in the Middle East including companies in the aviation, energy, government, investment, and education sectors.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 657. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/greenbug-cyberespionage-group-targeting-middle-east-possible-links-shamoon">https://www.symantec.com/connect/blogs/greenbug-cyberespionage-group-targeting-middle-east-possible-links-shamoon</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gamaredon_group"><a class="anchor" href="#_gamaredon_group"></a><a class="link" href="#_gamaredon_group">Gamaredon Group</a></h3>
<div class="paragraph">
<p>Unit 42 threat researchers have recently observed a threat group distributing new, custom developed malware. We have labelled this threat group the Gamaredon Group and our research shows that the Gamaredon Group has been active since at least 2013. In the past, the Gamaredon Group has relied heavily on off-the-shelf tools. Our new research shows the Gamaredon Group have made a shift to custom-developed malware. We believe this shift indicates the Gamaredon Group have improved their technical capabilities.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 658. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution">http://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hammer_panda"><a class="anchor" href="#_hammer_panda"></a><a class="link" href="#_hammer_panda">Hammer Panda</a></h3>
<div class="paragraph">
<p>Hammer Panda is a group of suspected Chinese origin targeting organisations in Russia.</p>
</div>
<div class="paragraph">
<p>Hammer Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Zhenbao</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 659. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.darkreading.com/endpoint/chinese-cyberspies-pivot-to-russia-in-wake-of-obama-xi-pact/d/d-id/1324242">http://www.darkreading.com/endpoint/chinese-cyberspies-pivot-to-russia-in-wake-of-obama-xi-pact/d/d-id/1324242</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_barium_2"><a class="anchor" href="#_barium_2"></a><a class="link" href="#_barium_2">Barium</a></h3>
<div class="paragraph">
<p>Barium is one of the groups using Winnti.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 660. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp">https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_infy"><a class="anchor" href="#_infy"></a><a class="link" href="#_infy">Infy</a></h3>
<div class="paragraph">
<p>Infy is a group of suspected Iranian origin.</p>
</div>
<div class="paragraph">
<p>Infy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Operation Mermaid</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 661. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf">https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sima"><a class="anchor" href="#_sima"></a><a class="link" href="#_sima">Sima</a></h3>
<div class="paragraph">
<p>Sima is a group of suspected Iranian origin targeting Iranians in diaspora.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 662. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf">https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blue_termite"><a class="anchor" href="#_blue_termite"></a><a class="link" href="#_blue_termite">Blue Termite</a></h3>
<div class="paragraph">
<p>Blue Termite is a group of suspected Chinese origin active in Japan.</p>
</div>
<div class="paragraph">
<p>Blue Termite is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cloudy Omega</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 663. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/71876/new-activity-of-the-blue-termite-apt/">https://securelist.com/blog/research/71876/new-activity-of-the-blue-termite-apt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_groundbait"><a class="anchor" href="#_groundbait"></a><a class="link" href="#_groundbait">Groundbait</a></h3>
<div class="paragraph">
<p>Groundbait is a group targeting anti-government separatists in the self-declared Donetsk and Luhansk Peoples Republics.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 664. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/05/18/groundbait">http://www.welivesecurity.com/2016/05/18/groundbait</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_longhorn"><a class="anchor" href="#_longhorn"></a><a class="link" href="#_longhorn">Longhorn</a></h3>
<div class="paragraph">
<p>Longhorn has been active since at least 2011. It has used a range of back door Trojans in addition to zero-day vulnerabilities to compromise its targets. Longhorn has infiltrated governments and internationally operating organizations, in addition to targets in the financial, telecoms, energy, aerospace, information technology, education, and natural resources sectors. All of the organizations targeted would be of interest to a nation-state attacker. Longhorn has infected 40 targets in at least 16 countries across the Middle East, Europe, Asia, and Africa. On one occasion a computer in the United States was compromised but, following infection, an uninstaller was launched within hours, which may indicate this victim was infected unintentionally.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 665. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/longhorn-tools-used-cyberespionage-group-linked-vault-7">https://www.symantec.com/connect/blogs/longhorn-tools-used-cyberespionage-group-linked-vault-7</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_callisto"><a class="anchor" href="#_callisto"></a><a class="link" href="#_callisto">Callisto</a></h3>
<div class="paragraph">
<p>The Callisto Group is an advanced threat actor whose known targets include military personnel, government officials, think tanks, and journalists in Europe and the South Caucasus. Their primary interest appears to be gathering intelligence related to foreign and security policy in the Eastern Europe and South Caucasus regions.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 666. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/callisto-group">https://www.f-secure.com/documents/996508/1030745/callisto-group</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt32"><a class="anchor" href="#_apt32"></a><a class="link" href="#_apt32">APT32</a></h3>
<div class="paragraph">
<p>Cyber espionage actors, now designated by FireEye as APT32 (OceanLotus Group), are carrying out intrusions into private sector companies across multiple industries and have also targeted foreign governments, dissidents, and journalists. FireEye assesses that APT32 leverages a unique suite of fully-featured malware, in conjunction with commercially-available tools, to conduct targeted operations that are aligned with Vietnamese state interests.</p>
</div>
<div class="paragraph">
<p>APT32 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>OceanLotus Group</p>
</li>
<li>
<p>Ocean Lotus</p>
</li>
<li>
<p>APT-32</p>
</li>
<li>
<p>APT 32</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 667. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html">https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_silverterrier"><a class="anchor" href="#_silverterrier"></a><a class="link" href="#_silverterrier">SilverTerrier</a></h3>
<div class="paragraph">
<p>As these tools rise and fall in popularity (and more importantly, as detection rates by antivirus vendors improve), SilverTerrier actors have consistently adopted new malware families and shifted to the latest packing tools available.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 668. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.paloaltonetworks.com/content/dam/pan/en_US/assets/pdf/reports/Unit_42/silverterrier-next-evolution-in-nigerian-cybercrime.pdf">https://www.paloaltonetworks.com/content/dam/pan/en_US/assets/pdf/reports/Unit_42/silverterrier-next-evolution-in-nigerian-cybercrime.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_tool"><a class="anchor" href="#_tool"></a><a class="link" href="#_tool">Tool</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>threat-actor-tools is an enumeration of tools used by adversaries. The list includes malware but also common software regularly used by the adversaries..</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Tool is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/tool.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Alexandre Dulaunoy - Florian Roth - Timo Steffens - Christophe Vandeplas</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_tinba"><a class="anchor" href="#_tinba"></a><a class="link" href="#_tinba">Tinba</a></h3>
<div class="paragraph">
<p>Banking Malware</p>
</div>
<div class="paragraph">
<p>Tinba is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Hunter</p>
</li>
<li>
<p>Zusy</p>
</li>
<li>
<p>TinyBanker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 669. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://thehackernews.com/search/label/Zusy%20Malware">https://thehackernews.com/search/label/Zusy%20Malware</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/the-tinbatinybanker-malware/">http://blog.trendmicro.com/trendlabs-security-intelligence/the-tinbatinybanker-malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_plugx"><a class="anchor" href="#_plugx"></a><a class="link" href="#_plugx">PlugX</a></h3>
<div class="paragraph">
<p>Malware</p>
</div>
<div class="paragraph">
<p>PlugX is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Backdoor.FSZO-5117</p>
</li>
<li>
<p>Trojan.Heur.JP.juW@ayZZvMb</p>
</li>
<li>
<p>Trojan.Inject1.6386</p>
</li>
<li>
<p>Korplug</p>
</li>
<li>
<p>Agent.dhwf</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 670. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.com/vinfo/us/threat-encyclopedia/web-attack/112/pulling-the-plug-on-plugx">https://www.trendmicro.com/vinfo/us/threat-encyclopedia/web-attack/112/pulling-the-plug-on-plugx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_msupdater"><a class="anchor" href="#_msupdater"></a><a class="link" href="#_msupdater">MSUpdater</a></h3>
<div class="literalblock">
<div class="content">
<pre>Trojan (RAT) linked to current targeted attacks and others dating back to at least early 2009</pre>
</div>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 671. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.zscaler.com/pdf/whitepapers/msupdater_trojan_whitepaper.pdfx">https://www.zscaler.com/pdf/whitepapers/msupdater_trojan_whitepaper.pdfx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lazagne"><a class="anchor" href="#_lazagne"></a><a class="link" href="#_lazagne">Lazagne</a></h3>
<div class="paragraph">
<p>A password sthealing tool regularly used by attackers</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 672. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/AlessandroZ/LaZagne">https://github.com/AlessandroZ/LaZagne</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_poison_ivy"><a class="anchor" href="#_poison_ivy"></a><a class="link" href="#_poison_ivy">Poison Ivy</a></h3>
<div class="paragraph">
<p>Poison Ivy is a RAT which was freely available and first released in 2005.</p>
</div>
<div class="paragraph">
<p>Poison Ivy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Backdoor.Win32.PoisonIvy</p>
</li>
<li>
<p>Gen:Trojan.Heur.PT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 673. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/v-descs/backdoor_w32_poisonivy.shtml">https://www.f-secure.com/v-descs/backdoor_w32_poisonivy.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spivy"><a class="anchor" href="#_spivy"></a><a class="link" href="#_spivy">SPIVY</a></h3>
<div class="paragraph">
<p>In March 2016, Unit 42 observed this new Poison Ivy variant weve named SPIVY being deployed via weaponized documents leveraging CVE-2015-2545.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 674. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/04/unit42-new-poison-ivy-rat-variant-targets-hong-kong-pro-democracy-activists/">http://researchcenter.paloaltonetworks.com/2016/04/unit42-new-poison-ivy-rat-variant-targets-hong-kong-pro-democracy-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_torn_rat"><a class="anchor" href="#_torn_rat"></a><a class="link" href="#_torn_rat">Torn RAT</a></h3>
<div class="paragraph">
<p>Torn RAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Anchor Panda</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 675. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/whois-anchor-panda/">https://www.crowdstrike.com/blog/whois-anchor-panda/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ozonerat"><a class="anchor" href="#_ozonerat"></a><a class="link" href="#_ozonerat">OzoneRAT</a></h3>
<div class="paragraph">
<p>OzoneRAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ozone RAT</p>
</li>
<li>
<p>ozonercp</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 676. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2016/08/29/german-speakers-targeted-by-spam-leading-to-ozone-rat">https://blog.fortinet.com/2016/08/29/german-speakers-targeted-by-spam-leading-to-ozone-rat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zeghost"><a class="anchor" href="#_zeghost"></a><a class="link" href="#_zeghost">ZeGhost</a></h3>
<div class="paragraph">
<p>ZeGhots is a RAT which was freely available and first released in 2014.</p>
</div>
<div class="paragraph">
<p>ZeGhost is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BackDoor-FBZT!52D84425CDF2</p>
</li>
<li>
<p>Trojan.Win32.Staser.ytq</p>
</li>
<li>
<p>Win32/Zegost.BW</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 677. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.microsoft.com/security/portal/threat/encyclopedia/entry.aspx?Name=Backdoor%3aWin32%2fZegost.BW">https://www.microsoft.com/security/portal/threat/encyclopedia/entry.aspx?Name=Backdoor%3aWin32%2fZegost.BW</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_elise_backdoor"><a class="anchor" href="#_elise_backdoor"></a><a class="link" href="#_elise_backdoor">Elise Backdoor</a></h3>
<div class="paragraph">
<p>Trojan (RAT) linked to current targeted attacks and others dating back to at least early 2009</p>
</div>
<div class="paragraph">
<p>Elise Backdoor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Elise</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 678. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://thehackernews.com/2015/08/elise-malware-hacking.html">http://thehackernews.com/2015/08/elise-malware-hacking.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trojan_laziok"><a class="anchor" href="#_trojan_laziok"></a><a class="link" href="#_trojan_laziok">Trojan.Laziok</a></h3>
<div class="paragraph">
<p>A new information stealer, Trojan.Laziok, acts as a reconnaissance tool allowing attackers to gather information and tailor their attack methods for each compromised computer.</p>
</div>
<div class="paragraph">
<p>Trojan.Laziok is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Laziok</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 679. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/new-reconnaissance-threat-trojanlaziok-targets-energy-sector">http://www.symantec.com/connect/blogs/new-reconnaissance-threat-trojanlaziok-targets-energy-sector</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_slempo"><a class="anchor" href="#_slempo"></a><a class="link" href="#_slempo">Slempo</a></h3>
<div class="paragraph">
<p>Android-based malware</p>
</div>
<div class="paragraph">
<p>Slempo is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>GM-Bot</p>
</li>
<li>
<p>SlemBunk</p>
</li>
<li>
<p>Bankosy</p>
</li>
<li>
<p>Acecard</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 680. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/android-malware-about-to-get-worse-gm-bot-source-code-leaked/">https://securityintelligence.com/android-malware-about-to-get-worse-gm-bot-source-code-leaked/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pwobot"><a class="anchor" href="#_pwobot"></a><a class="link" href="#_pwobot">PWOBot</a></h3>
<div class="paragraph">
<p>We have discovered a malware family named PWOBot that is fairly unique because it is written entirely in Python, and compiled via PyInstaller to generate a Microsoft Windows executable. The malware has been witnessed affecting a number of Europe-based organizations, particularly in Poland. Additionally, the malware is delivered via a popular Polish file-sharing web service.</p>
</div>
<div class="paragraph">
<p>PWOBot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PWOLauncher</p>
</li>
<li>
<p>PWOHTTPD</p>
</li>
<li>
<p>PWOKeyLogger</p>
</li>
<li>
<p>PWOMiner</p>
</li>
<li>
<p>PWOPyExec</p>
</li>
<li>
<p>PWOQuery</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 681. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/04/unit42-python-based-pwobot-targets-european-organizations/">http://researchcenter.paloaltonetworks.com/2016/04/unit42-python-based-pwobot-targets-european-organizations/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lost_door_rat"><a class="anchor" href="#_lost_door_rat"></a><a class="link" href="#_lost_door_rat">Lost Door RAT</a></h3>
<div class="paragraph">
<p>We recently came across a cyber attack that used a remote access Trojan (RAT) called Lost Door, a tool currently offered on social media sites. What also struck us the most about this RAT (detected as BKDR_LODORAT.A) is how it abuses the Port Forward feature in routers.</p>
</div>
<div class="paragraph">
<p>Lost Door RAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>LostDoor RAT</p>
</li>
<li>
<p>BKDR_LODORAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 682. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/">http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_njrat_2"><a class="anchor" href="#_njrat_2"></a><a class="link" href="#_njrat_2">njRAT</a></h3>
<div class="paragraph">
<p>njRAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Bladabindi</p>
</li>
<li>
<p>Jorik</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 683. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.fidelissecurity.com/files/files/FTA_1009-njRAT_Uncovered_rev2.pdf">http://www.fidelissecurity.com/files/files/FTA_1009-njRAT_Uncovered_rev2.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders/blob/master/yaraRules/njRat.yar">https://github.com/kevthehermit/RATDecoders/blob/master/yaraRules/njRat.yar</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nanocorerat"><a class="anchor" href="#_nanocorerat"></a><a class="link" href="#_nanocorerat">NanoCoreRAT</a></h3>
<div class="paragraph">
<p>NanoCoreRAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>NanoCore</p>
</li>
<li>
<p>Nancrat</p>
</li>
<li>
<p>Zurten</p>
</li>
<li>
<p>Atros2.CKPN</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 684. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/nanocore-another-rat-tries-make-it-out-gutter">http://www.symantec.com/connect/blogs/nanocore-another-rat-tries-make-it-out-gutter</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://nanocore.io/">https://nanocore.io/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sakula"><a class="anchor" href="#_sakula"></a><a class="link" href="#_sakula">Sakula</a></h3>
<div class="paragraph">
<p>Sakula is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sakurel</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 685. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/research/sakula-malware-family">https://www.secureworks.com/research/sakula-malware-family</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hi_zor"><a class="anchor" href="#_hi_zor"></a><a class="link" href="#_hi_zor">Hi-ZOR</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 686. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.threatgeek.com/2016/01/introducing-hi-zor-rat.html">http://www.threatgeek.com/2016/01/introducing-hi-zor-rat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_derusbi"><a class="anchor" href="#_derusbi"></a><a class="link" href="#_derusbi">Derusbi</a></h3>
<div class="paragraph">
<p>Derusbi is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TROJ_DLLSERV.BE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 687. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.novetta.com/wp-content/uploads/2014/11/Derusbi.pdf">http://www.novetta.com/wp-content/uploads/2014/11/Derusbi.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file_upload/hta-w02-dissecting-derusbi.pdf">https://www.rsaconference.com/writable/presentations/file_upload/hta-w02-dissecting-derusbi.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_evilgrab"><a class="anchor" href="#_evilgrab"></a><a class="link" href="#_evilgrab">EvilGrab</a></h3>
<div class="paragraph">
<p>EvilGrab is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BKDR_HGDER</p>
</li>
<li>
<p>BKDR_EVILOGE</p>
</li>
<li>
<p>BKDR_NVICM</p>
</li>
<li>
<p>Wmonder</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 688. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/evilgrab-malware-family-used-in-targeted-attacks-in-asia/">http://blog.trendmicro.com/trendlabs-security-intelligence/evilgrab-malware-family-used-in-targeted-attacks-in-asia/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/06/evilgrab-delivered-by-watering-hole-attack-on-president-of-myanmars-website/">http://researchcenter.paloaltonetworks.com/2015/06/evilgrab-delivered-by-watering-hole-attack-on-president-of-myanmars-website/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trojan_naid"><a class="anchor" href="#_trojan_naid"></a><a class="link" href="#_trojan_naid">Trojan.Naid</a></h3>
<div class="paragraph">
<p>Trojan.Naid is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Naid</p>
</li>
<li>
<p>Mdmbot.E</p>
</li>
<li>
<p>AGENT.GUNZ</p>
</li>
<li>
<p>AGENT.AQUP.DROPPER</p>
</li>
<li>
<p>AGENT.BMZA</p>
</li>
<li>
<p>MCRAT.A</p>
</li>
<li>
<p>AGENT.ABQMR</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 689. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/cve-2012-1875-exploited-wild-part-1-trojannaid">https://www.symantec.com/connect/blogs/cve-2012-1875-exploited-wild-part-1-trojannaid</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://telussecuritylabs.com/threats/show/TSL20120614-05">http://telussecuritylabs.com/threats/show/TSL20120614-05</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_moudoor"><a class="anchor" href="#_moudoor"></a><a class="link" href="#_moudoor">Moudoor</a></h3>
<div class="paragraph">
<p>Backdoor.Moudoor, a customized version of Gh0st RAT</p>
</div>
<div class="paragraph">
<p>Moudoor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SCAR</p>
</li>
<li>
<p>KillProc.14145</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 690. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.darkreading.com/attacks-breaches/elite-chinese-cyberspy-group-behind-bit9-hack/d/d-id/1140495">http://www.darkreading.com/attacks-breaches/elite-chinese-cyberspy-group-behind-bit9-hack/d/d-id/1140495</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityledger.com/2013/09/apt-for-hire-symantec-outs-hidden-lynx-hacking-crew/">https://securityledger.com/2013/09/apt-for-hire-symantec-outs-hidden-lynx-hacking-crew/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nettraveler_2"><a class="anchor" href="#_nettraveler_2"></a><a class="link" href="#_nettraveler_2">NetTraveler</a></h3>
<div class="paragraph">
<p>APT that infected hundreds of high profile victims in more than 40 countries. Known targets of NetTraveler include Tibetan/Uyghur activists, oil industry companies, scientific research centers and institutes, universities, private companies, governments and governmental institutions, embassies and military contractors.</p>
</div>
<div class="paragraph">
<p>NetTraveler is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TravNet</p>
</li>
<li>
<p>Netfile</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 691. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/">https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winnti"><a class="anchor" href="#_winnti"></a><a class="link" href="#_winnti">Winnti</a></h3>
<div class="paragraph">
<p>APT used As part of Operation SMN, Novetta analyzed recent versions of the Winnti malware. The samples, compiled from mid- to late 2014, exhibited minimal functional changes over the previous generations Kaspersky reported in 2013.</p>
</div>
<div class="paragraph">
<p>Winnti is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Etso</p>
</li>
<li>
<p>SUQ</p>
</li>
<li>
<p>Agent.ALQHI</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 692. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/">https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mimikatz"><a class="anchor" href="#_mimikatz"></a><a class="link" href="#_mimikatz">Mimikatz</a></h3>
<div class="paragraph">
<p>Ease Credential stealh and replay, A little tool to play with Windows security.</p>
</div>
<div class="paragraph">
<p>Mimikatz is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Mikatz</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 693. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/gentilkiwi/mimikatz">https://github.com/gentilkiwi/mimikatz</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2"><a class="anchor" href="#_webc2"></a><a class="link" href="#_webc2">WEBC2</a></h3>
<div class="paragraph">
<p>Backdoor attribued to APT1</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 694. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/gnaegle/cse4990-practical3">https://github.com/gnaegle/cse4990-practical3</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.securestate.com/blog/2013/02/20/apt-if-it-aint-broke">https://www.securestate.com/blog/2013/02/20/apt-if-it-aint-broke</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pirpi"><a class="anchor" href="#_pirpi"></a><a class="link" href="#_pirpi">Pirpi</a></h3>
<div class="paragraph">
<p>Symantec has observed Buckeye activity dating back to 2009, involving attacks on various organizations in several regions. Buckeye used a remote access Trojan (Backdoor.Pirpi) in attacks against a US organizations network in 2009. The group delivered Backdoor.Pirpi through malicious attachments or links in convincing spear-phishing emails.</p>
</div>
<div class="paragraph">
<p>Pirpi is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Badey</p>
</li>
<li>
<p>EXL</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 695. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong">http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rarstone"><a class="anchor" href="#_rarstone"></a><a class="link" href="#_rarstone">RARSTONE</a></h3>
<div class="paragraph">
<p>RARSTONE is a Remote Access Tool (RAT) discovered early 2013 by TrendMicro, its characterized by a great affinity with the other RAT know as Plug is and was used in April for phishing campaigns that followed the dramatic attack to the Boston Marathon.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 696. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/bkdr_rarstone-new-rat-to-watch-out-for/">http://blog.trendmicro.com/trendlabs-security-intelligence/bkdr_rarstone-new-rat-to-watch-out-for/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_backspace"><a class="anchor" href="#_backspace"></a><a class="link" href="#_backspace">Backspace</a></h3>
<div class="paragraph">
<p>Backspace is a Backdoor that targets the Windows platform. This malware is reportedly associated with targeted attacks against Association of Southeast Asian Nations (ASEAN) members (APT30).</p>
</div>
<div class="paragraph">
<p>Backspace is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Lecna</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 697. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/WEB-2015RPTAPT30.html">https://www2.fireeye.com/WEB-2015RPTAPT30.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/current-threats/pdfs/rpt-southeast-asia-threat-landscape.pdf">https://www.fireeye.com/content/dam/fireeye-www/current-threats/pdfs/rpt-southeast-asia-threat-landscape.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xscontrol"><a class="anchor" href="#_xscontrol"></a><a class="link" href="#_xscontrol">XSControl</a></h3>
<div class="paragraph">
<p>Backdoor user by he Naikon APT group</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 698. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/69953/the-naikon-apt/">https://securelist.com/analysis/publications/69953/the-naikon-apt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://kasperskycontenthub.com/securelist/files/2015/05/TheNaikonAPT-MsnMM.pdf">https://kasperskycontenthub.com/securelist/files/2015/05/TheNaikonAPT-MsnMM.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_neteagle"><a class="anchor" href="#_neteagle"></a><a class="link" href="#_neteagle">Neteagle</a></h3>
<div class="paragraph">
<p>NETEAGLE is a backdoor developed by APT30 with compile dates as early as 2008. It has two main variants known as Scout and Norton.</p>
</div>
<div class="paragraph">
<p>Neteagle is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>scout</p>
</li>
<li>
<p>norton</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 699. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0034">https://attack.mitre.org/wiki/Software/S0034</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_agent_btz"><a class="anchor" href="#_agent_btz"></a><a class="link" href="#_agent_btz">Agent.BTZ</a></h3>
<div class="paragraph">
<p>In November 2014, the experts of the G DATA SecurityLabs published an article about ComRAT, the Agent.BTZ successor. We explained that this case is linked to the Uroburos rootkit.</p>
</div>
<div class="paragraph">
<p>Agent.BTZ is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ComRat</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 700. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.gdatasoftware.com/2015/01/23927-evolution-of-sophisticated-spyware-from-agent-btz-to-comrat">https://blog.gdatasoftware.com/2015/01/23927-evolution-of-sophisticated-spyware-from-agent-btz-to-comrat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_heseber_bot"><a class="anchor" href="#_heseber_bot"></a><a class="link" href="#_heseber_bot">Heseber BOT</a></h3>
<div class="paragraph">
<p>RAT bundle with standard VNC (to avoid/limit A/V detection).</p>
</div>
</div>
<div class="sect2">
<h3 id="_agent_dne"><a class="anchor" href="#_agent_dne"></a><a class="link" href="#_agent_dne">Agent.dne</a></h3>
</div>
<div class="sect2">
<h3 id="_wipbot"><a class="anchor" href="#_wipbot"></a><a class="link" href="#_wipbot">Wipbot</a></h3>
<div class="paragraph">
<p>Waterbug is the name given to the actors who use the malware tools Trojan.Wipbot (also known as Tavdig and Epic Turla)</p>
</div>
<div class="paragraph">
<p>Wipbot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Tavdig</p>
</li>
<li>
<p>Epic Turla</p>
</li>
<li>
<p>WorldCupSec</p>
</li>
<li>
<p>TadjMakhal</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 701. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/65545/the-epic-turla-operation/">https://securelist.com/analysis/publications/65545/the-epic-turla-operation/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/waterbug-attack-group.pdf">https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/waterbug-attack-group.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_turla"><a class="anchor" href="#_turla"></a><a class="link" href="#_turla">Turla</a></h3>
<div class="paragraph">
<p>Family of related sophisticated backdoor software - Name comes from Microsoft detection signature anagram of Ultra (Ultra3) was a name of the fake driver).</p>
</div>
<div class="paragraph">
<p>Turla is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Snake</p>
</li>
<li>
<p>Uroburos</p>
</li>
<li>
<p>Urouros</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 702. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.first.org/resources/papers/tbilisi2014/turla-operations_and_development.pdf">https://www.first.org/resources/papers/tbilisi2014/turla-operations_and_development.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winexe"><a class="anchor" href="#_winexe"></a><a class="link" href="#_winexe">Winexe</a></h3>
</div>
<div class="sect2">
<h3 id="_dark_comet"><a class="anchor" href="#_dark_comet"></a><a class="link" href="#_dark_comet">Dark Comet</a></h3>
<div class="paragraph">
<p>RAT initialy identified in 2011 and still actively used.</p>
</div>
</div>
<div class="sect2">
<h3 id="_cadelspy"><a class="anchor" href="#_cadelspy"></a><a class="link" href="#_cadelspy">Cadelspy</a></h3>
<div class="paragraph">
<p>Cadelspy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>WinSpy</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_cmstar"><a class="anchor" href="#_cmstar"></a><a class="link" href="#_cmstar">CMStar</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 703. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/03/digital-quartermaster-scenario-demonstrated-in-attacks-against-the-mongolian-government/">http://researchcenter.paloaltonetworks.com/2016/03/digital-quartermaster-scenario-demonstrated-in-attacks-against-the-mongolian-government/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dhs2015"><a class="anchor" href="#_dhs2015"></a><a class="link" href="#_dhs2015">DHS2015</a></h3>
<div class="paragraph">
<p>DHS2015 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>iRAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 704. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/02/The-Desert-Falcons-targeted-attacks.pdf">https://securelist.com/files/2015/02/The-Desert-Falcons-targeted-attacks.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gh0st_rat_2"><a class="anchor" href="#_gh0st_rat_2"></a><a class="link" href="#_gh0st_rat_2">Gh0st Rat</a></h3>
<div class="paragraph">
<p>Gh0st Rat is a well-known Chinese remote access trojan which was originally made by C.Rufus Security Team several years ago.</p>
</div>
<div class="paragraph">
<p>Gh0st Rat is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Gh0stRat, GhostRat</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 705. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download01.norman.no/documents/ThemanyfacesofGh0stRat.pdf">http://download01.norman.no/documents/ThemanyfacesofGh0stRat.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakem_rat"><a class="anchor" href="#_fakem_rat"></a><a class="link" href="#_fakem_rat">Fakem RAT</a></h3>
<div class="paragraph">
<p>Fakem RAT makes their network traffic look like well-known protocols (e.g. Messenger traffic, HTML pages).</p>
</div>
<div class="paragraph">
<p>Fakem RAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FAKEM</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 706. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-fakem-rat.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-fakem-rat.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mfc_huner"><a class="anchor" href="#_mfc_huner"></a><a class="link" href="#_mfc_huner">MFC Huner</a></h3>
<div class="paragraph">
<p>MFC Huner is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Hupigon</p>
</li>
<li>
<p>BKDR_HUPIGON</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 707. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/japan-us-defense-industries-among-targeted-entities-in-latest-attack/">http://blog.trendmicro.com/trendlabs-security-intelligence/japan-us-defense-industries-among-targeted-entities-in-latest-attack/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blackshades_2"><a class="anchor" href="#_blackshades_2"></a><a class="link" href="#_blackshades_2">Blackshades</a></h3>
<div class="paragraph">
<p>Blackshades Remote Access Tool targets Microsoft Windows operating systems. Authors were arrested in 2012 and 2014.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 708. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.justice.gov/usao-sdny/pr/manhattan-us-attorney-and-fbi-assistant-director-charge-announce-charges-connection">https://www.justice.gov/usao-sdny/pr/manhattan-us-attorney-and-fbi-assistant-director-charge-announce-charges-connection</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/intelligence/2012/06/you-dirty-rat-part-2-blackshades-net/">https://blog.malwarebytes.org/intelligence/2012/06/you-dirty-rat-part-2-blackshades-net/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chopstick"><a class="anchor" href="#_chopstick"></a><a class="link" href="#_chopstick">CHOPSTICK</a></h3>
<div class="paragraph">
<p>backdoor used by apt28</p>
</div>
<div class="paragraph">
<p>CHOPSTICK is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>webhp</p>
</li>
<li>
<p>SPLM</p>
</li>
<li>
<p>(.v2 fysbis)</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 709. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_eviltoss"><a class="anchor" href="#_eviltoss"></a><a class="link" href="#_eviltoss">EVILTOSS</a></h3>
<div class="paragraph">
<p>backdoor used by apt28</p>
</div>
<div class="paragraph">
<p>EVILTOSS is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sedreco</p>
</li>
<li>
<p>AZZY</p>
</li>
<li>
<p>ADVSTORESHELL</p>
</li>
<li>
<p>NETUI</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 710. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gamefish"><a class="anchor" href="#_gamefish"></a><a class="link" href="#_gamefish">GAMEFISH</a></h3>
<div class="paragraph">
<p>backdoor</p>
</div>
<div class="paragraph">
<p>GAMEFISH is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sednit</p>
</li>
<li>
<p>Seduploader</p>
</li>
<li>
<p>JHUHUGIT</p>
</li>
<li>
<p>Sofacy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 711. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sourface"><a class="anchor" href="#_sourface"></a><a class="link" href="#_sourface">SOURFACE</a></h3>
<div class="paragraph">
<p>downloader - Older version of CORESHELL</p>
</div>
<div class="paragraph">
<p>SOURFACE is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sofacy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 712. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_oldbait"><a class="anchor" href="#_oldbait"></a><a class="link" href="#_oldbait">OLDBAIT</a></h3>
<div class="paragraph">
<p>credential harvester</p>
</div>
<div class="paragraph">
<p>OLDBAIT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sasfis</p>
</li>
<li>
<p>BackDoor-FDU</p>
</li>
<li>
<p>IEChecker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 713. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/troj_sasfis.tl">https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/troj_sasfis.tl</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_coreshell"><a class="anchor" href="#_coreshell"></a><a class="link" href="#_coreshell">CORESHELL</a></h3>
<div class="paragraph">
<p>downloader - Newer version of SOURFACE</p>
</div>
<div class="paragraph">
<p>CORESHELL is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sofacy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 714. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_havex_rat"><a class="anchor" href="#_havex_rat"></a><a class="link" href="#_havex_rat">Havex RAT</a></h3>
<div class="paragraph">
<p>Havex RAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Havex</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_kjw0rm"><a class="anchor" href="#_kjw0rm"></a><a class="link" href="#_kjw0rm">KjW0rm</a></h3>
<div class="paragraph">
<p>RAT initially written in VB.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 715. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.sentinelone.com/blog/understanding-kjw0rm-malware-we-dive-in-to-the-tv5-cyber-attack/">https://www.sentinelone.com/blog/understanding-kjw0rm-malware-we-dive-in-to-the-tv5-cyber-attack/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tinytyphon"><a class="anchor" href="#_tinytyphon"></a><a class="link" href="#_tinytyphon">TinyTyphon</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews"><a class="anchor" href="#_badnews"></a><a class="link" href="#_badnews">Badnews</a></h3>
</div>
<div class="sect2">
<h3 id="_lurk"><a class="anchor" href="#_lurk"></a><a class="link" href="#_lurk">LURK</a></h3>
</div>
<div class="sect2">
<h3 id="_oldrea"><a class="anchor" href="#_oldrea"></a><a class="link" href="#_oldrea">Oldrea</a></h3>
</div>
<div class="sect2">
<h3 id="_ammyadmin"><a class="anchor" href="#_ammyadmin"></a><a class="link" href="#_ammyadmin">AmmyAdmin</a></h3>
</div>
<div class="sect2">
<h3 id="_matryoshka"><a class="anchor" href="#_matryoshka"></a><a class="link" href="#_matryoshka">Matryoshka</a></h3>
</div>
<div class="sect2">
<h3 id="_tinyzbot"><a class="anchor" href="#_tinyzbot"></a><a class="link" href="#_tinyzbot">TinyZBot</a></h3>
</div>
<div class="sect2">
<h3 id="_ghole"><a class="anchor" href="#_ghole"></a><a class="link" href="#_ghole">GHOLE</a></h3>
</div>
<div class="sect2">
<h3 id="_cwoolger"><a class="anchor" href="#_cwoolger"></a><a class="link" href="#_cwoolger">CWoolger</a></h3>
</div>
<div class="sect2">
<h3 id="_firemalv"><a class="anchor" href="#_firemalv"></a><a class="link" href="#_firemalv">FireMalv</a></h3>
</div>
<div class="sect2">
<h3 id="_regin"><a class="anchor" href="#_regin"></a><a class="link" href="#_regin">Regin</a></h3>
<div class="paragraph">
<p>Regin (also known as Prax or WarriorPride) is a sophisticated malware toolkit revealed by Kaspersky Lab, Symantec, and The Intercept in November 2014. The malware targets specific users of Microsoft Windows-based computers and has been linked to the US intelligence gathering agency NSA and its British counterpart, the GCHQ. The Intercept provided samples of Regin for download including malware discovered at Belgian telecommunications provider, Belgacom. Kaspersky Lab says it first became aware of Regin in spring 2012, but that some of the earliest samples date from 2003. The name Regin is first found on the VirusTotal website on 9 March 2011.</p>
</div>
<div class="paragraph">
<p>Regin is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Prax</p>
</li>
<li>
<p>WarriorPride</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 716. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Regin_(malware)">https://en.wikipedia.org/wiki/Regin_(malware)</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_duqu"><a class="anchor" href="#_duqu"></a><a class="link" href="#_duqu">Duqu</a></h3>
</div>
<div class="sect2">
<h3 id="_flame"><a class="anchor" href="#_flame"></a><a class="link" href="#_flame">Flame</a></h3>
</div>
<div class="sect2">
<h3 id="_stuxnet"><a class="anchor" href="#_stuxnet"></a><a class="link" href="#_stuxnet">Stuxnet</a></h3>
</div>
<div class="sect2">
<h3 id="_equationlaser"><a class="anchor" href="#_equationlaser"></a><a class="link" href="#_equationlaser">EquationLaser</a></h3>
</div>
<div class="sect2">
<h3 id="_equationdrug"><a class="anchor" href="#_equationdrug"></a><a class="link" href="#_equationdrug">EquationDrug</a></h3>
</div>
<div class="sect2">
<h3 id="_doublefantasy"><a class="anchor" href="#_doublefantasy"></a><a class="link" href="#_doublefantasy">DoubleFantasy</a></h3>
</div>
<div class="sect2">
<h3 id="_triplefantasy"><a class="anchor" href="#_triplefantasy"></a><a class="link" href="#_triplefantasy">TripleFantasy</a></h3>
</div>
<div class="sect2">
<h3 id="_fanny"><a class="anchor" href="#_fanny"></a><a class="link" href="#_fanny">Fanny</a></h3>
</div>
<div class="sect2">
<h3 id="_grayfish"><a class="anchor" href="#_grayfish"></a><a class="link" href="#_grayfish">GrayFish</a></h3>
</div>
<div class="sect2">
<h3 id="_babar"><a class="anchor" href="#_babar"></a><a class="link" href="#_babar">Babar</a></h3>
</div>
<div class="sect2">
<h3 id="_bunny"><a class="anchor" href="#_bunny"></a><a class="link" href="#_bunny">Bunny</a></h3>
</div>
<div class="sect2">
<h3 id="_casper"><a class="anchor" href="#_casper"></a><a class="link" href="#_casper">Casper</a></h3>
</div>
<div class="sect2">
<h3 id="_nbot"><a class="anchor" href="#_nbot"></a><a class="link" href="#_nbot">NBot</a></h3>
</div>
<div class="sect2">
<h3 id="_tafacalou"><a class="anchor" href="#_tafacalou"></a><a class="link" href="#_tafacalou">Tafacalou</a></h3>
</div>
<div class="sect2">
<h3 id="_tdrop"><a class="anchor" href="#_tdrop"></a><a class="link" href="#_tdrop">Tdrop</a></h3>
</div>
<div class="sect2">
<h3 id="_troy"><a class="anchor" href="#_troy"></a><a class="link" href="#_troy">Troy</a></h3>
</div>
<div class="sect2">
<h3 id="_tdrop2"><a class="anchor" href="#_tdrop2"></a><a class="link" href="#_tdrop2">Tdrop2</a></h3>
</div>
<div class="sect2">
<h3 id="_zxshell"><a class="anchor" href="#_zxshell"></a><a class="link" href="#_zxshell">ZXShell</a></h3>
<div class="paragraph">
<p>ZXShell is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sensode</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 717. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html">http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_t9000"><a class="anchor" href="#_t9000"></a><a class="link" href="#_t9000">T9000</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 718. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/02/t9000-advanced-modular-backdoor-uses-complex-anti-analysis-techniques/">http://researchcenter.paloaltonetworks.com/2016/02/t9000-advanced-modular-backdoor-uses-complex-anti-analysis-techniques/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_t5000"><a class="anchor" href="#_t5000"></a><a class="link" href="#_t5000">T5000</a></h3>
<div class="paragraph">
<p>T5000 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Plat1</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 719. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.cylance.com/techblog/Grand-Theft-Auto-Panda.shtml">http://www.cylance.com/techblog/Grand-Theft-Auto-Panda.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_taidoor"><a class="anchor" href="#_taidoor"></a><a class="link" href="#_taidoor">Taidoor</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 720. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/trojantaidoor-takes-aim-policy-think-tanks">http://www.symantec.com/connect/blogs/trojantaidoor-takes-aim-policy-think-tanks</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_swisyn"><a class="anchor" href="#_swisyn"></a><a class="link" href="#_swisyn">Swisyn</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 721. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://labs.alienvault.com/labs/index.php/2013/latest-adobe-pdf-exploit-used-to-target-uyghur-and-tibetan-activists/">http://labs.alienvault.com/labs/index.php/2013/latest-adobe-pdf-exploit-used-to-target-uyghur-and-tibetan-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rekaf"><a class="anchor" href="#_rekaf"></a><a class="link" href="#_rekaf">Rekaf</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 722. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks">https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scieron"><a class="anchor" href="#_scieron"></a><a class="link" href="#_scieron">Scieron</a></h3>
</div>
<div class="sect2">
<h3 id="_skeletonkey"><a class="anchor" href="#_skeletonkey"></a><a class="link" href="#_skeletonkey">SkeletonKey</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 723. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/skeleton-key-malware-analysis/">http://www.secureworks.com/cyber-threat-intelligence/threats/skeleton-key-malware-analysis/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_skyipot"><a class="anchor" href="#_skyipot"></a><a class="link" href="#_skyipot">Skyipot</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 724. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://labs.alienvault.com/labs/index.php/2011/another-sykipot-sample-likely-targeting-us-federal-agencies/">http://labs.alienvault.com/labs/index.php/2011/another-sykipot-sample-likely-targeting-us-federal-agencies/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spindest"><a class="anchor" href="#_spindest"></a><a class="link" href="#_spindest">Spindest</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 725. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.threatconnect.com/news/threatconnect-enables-healthy-networking-biomed-life-sciences-industry/">http://www.threatconnect.com/news/threatconnect-enables-healthy-networking-biomed-life-sciences-industry/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_preshin"><a class="anchor" href="#_preshin"></a><a class="link" href="#_preshin">Preshin</a></h3>
</div>
<div class="sect2">
<h3 id="_oficla"><a class="anchor" href="#_oficla"></a><a class="link" href="#_oficla">Oficla</a></h3>
</div>
<div class="sect2">
<h3 id="_pcclient_rat"><a class="anchor" href="#_pcclient_rat"></a><a class="link" href="#_pcclient_rat">PCClient RAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 726. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2014/10/new-indicators-compromise-apt-group-nitro-uncovered/">http://researchcenter.paloaltonetworks.com/2014/10/new-indicators-compromise-apt-group-nitro-uncovered/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_plexor"><a class="anchor" href="#_plexor"></a><a class="link" href="#_plexor">Plexor</a></h3>
</div>
<div class="sect2">
<h3 id="_mongall"><a class="anchor" href="#_mongall"></a><a class="link" href="#_mongall">Mongall</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 727. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html">https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ned_worm"><a class="anchor" href="#_ned_worm"></a><a class="link" href="#_ned_worm">NeD Worm</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 728. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/dustysky/">http://www.clearskysec.com/dustysky/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_newct"><a class="anchor" href="#_newct"></a><a class="link" href="#_newct">NewCT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 729. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html">https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nflog"><a class="anchor" href="#_nflog"></a><a class="link" href="#_nflog">Nflog</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 730. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html">https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_janicab"><a class="anchor" href="#_janicab"></a><a class="link" href="#_janicab">Janicab</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 731. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.avast.com/2013/07/22/multisystem-trojan-janicab-attacks-windows-and-macosx-via-scripts/">http://blog.avast.com/2013/07/22/multisystem-trojan-janicab-attacks-windows-and-macosx-via-scripts/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jripbot"><a class="anchor" href="#_jripbot"></a><a class="link" href="#_jripbot">Jripbot</a></h3>
<div class="paragraph">
<p>Jripbot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Jiripbot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 732. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/butterfly-corporate-spies-out-for-financial-gain.pdf">http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/butterfly-corporate-spies-out-for-financial-gain.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jolob"><a class="anchor" href="#_jolob"></a><a class="link" href="#_jolob">Jolob</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 733. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://pwc.blogs.com/cyber_security_updates/2014/10/scanbox-framework-whos-affected-and-whos-using-it-1.html">http://pwc.blogs.com/cyber_security_updates/2014/10/scanbox-framework-whos-affected-and-whos-using-it-1.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_isspace"><a class="anchor" href="#_isspace"></a><a class="link" href="#_isspace">IsSpace</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 734. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html">https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_emotet"><a class="anchor" href="#_emotet"></a><a class="link" href="#_emotet">Emotet</a></h3>
<div class="paragraph">
<p>Emotet is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Geodo</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 735. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/69560/the-banking-trojan-emotet-detailed-analysis/">https://securelist.com/analysis/publications/69560/the-banking-trojan-emotet-detailed-analysis/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hoardy"><a class="anchor" href="#_hoardy"></a><a class="link" href="#_hoardy">Hoardy</a></h3>
<div class="paragraph">
<p>Hoardy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Hoarde</p>
</li>
<li>
<p>Phindolp</p>
</li>
<li>
<p>BS2005</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_htran"><a class="anchor" href="#_htran"></a><a class="link" href="#_htran">Htran</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 736. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/research/threats/htran/">http://www.secureworks.com/research/threats/htran/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_httpbrowser"><a class="anchor" href="#_httpbrowser"></a><a class="link" href="#_httpbrowser">HTTPBrowser</a></h3>
<div class="paragraph">
<p>HTTPBrowser is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TokenControl</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 737. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.threatstream.com/blog/evasive-maneuvers-the-wekby-group-attempts-to-evade-analysis-via-custom-rop">https://www.threatstream.com/blog/evasive-maneuvers-the-wekby-group-attempts-to-evade-analysis-via-custom-rop</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_disgufa"><a class="anchor" href="#_disgufa"></a><a class="link" href="#_disgufa">Disgufa</a></h3>
</div>
<div class="sect2">
<h3 id="_elirks"><a class="anchor" href="#_elirks"></a><a class="link" href="#_elirks">Elirks</a></h3>
</div>
<div class="sect2">
<h3 id="_snifula"><a class="anchor" href="#_snifula"></a><a class="link" href="#_snifula">Snifula</a></h3>
<div class="paragraph">
<p>Snifula is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ursnif</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 738. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.circl.lu/pub/tr-13/">https://www.circl.lu/pub/tr-13/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aumlib"><a class="anchor" href="#_aumlib"></a><a class="link" href="#_aumlib">Aumlib</a></h3>
<div class="paragraph">
<p>Aumlib is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Yayih</p>
</li>
<li>
<p>mswab</p>
</li>
<li>
<p>Graftor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 739. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.cybersquared.com/killing-with-a-borrowed-knife-chaining-core-cloud-service-profile-infrastructure-for-cyber-attacks">http://www.cybersquared.com/killing-with-a-borrowed-knife-chaining-core-cloud-service-profile-infrastructure-for-cyber-attacks</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ctrat"><a class="anchor" href="#_ctrat"></a><a class="link" href="#_ctrat">CTRat</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 740. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.fireeye.com/blog/technical/threat-intelligence/2014/07/spy-of-the-tiger.html">http://www.fireeye.com/blog/technical/threat-intelligence/2014/07/spy-of-the-tiger.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_emdivi"><a class="anchor" href="#_emdivi"></a><a class="link" href="#_emdivi">Emdivi</a></h3>
<div class="paragraph">
<p>Emdivi is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Newsripper</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 741. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/operation-cloudyomega-ichitaro-zero-day-and-ongoing-cyberespionage-campaign-targeting-japan">http://www.symantec.com/connect/blogs/operation-cloudyomega-ichitaro-zero-day-and-ongoing-cyberespionage-campaign-targeting-japan</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_etumbot"><a class="anchor" href="#_etumbot"></a><a class="link" href="#_etumbot">Etumbot</a></h3>
<div class="paragraph">
<p>Etumbot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Exploz</p>
</li>
<li>
<p>Specfix</p>
</li>
<li>
<p>RIPTIDE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 742. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">www.arbornetworks.com/asert/wp-content/uploads/2014/06/ASERT-Threat-Intelligence-Brief-2014-07-Illuminating-Etumbot-APT.pdf[www.arbornetworks.com/asert/wp-content/uploads/2014/06/ASERT-Threat-Intelligence-Brief-2014-07-Illuminating-Etumbot-APT.pdf]</p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fexel"><a class="anchor" href="#_fexel"></a><a class="link" href="#_fexel">Fexel</a></h3>
<div class="paragraph">
<p>Fexel is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Loneagent</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_fysbis"><a class="anchor" href="#_fysbis"></a><a class="link" href="#_fysbis">Fysbis</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 743. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/02/a-look-into-fysbis-sofacys-linux-backdoor/">http://researchcenter.paloaltonetworks.com/2016/02/a-look-into-fysbis-sofacys-linux-backdoor/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hikit"><a class="anchor" href="#_hikit"></a><a class="link" href="#_hikit">Hikit</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 744. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.bit9.com/2013/02/25/bit9-security-incident-update/">https://blog.bit9.com/2013/02/25/bit9-security-incident-update/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hancitor"><a class="anchor" href="#_hancitor"></a><a class="link" href="#_hancitor">Hancitor</a></h3>
<div class="paragraph">
<p>Hancitor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Tordal</p>
</li>
<li>
<p>Chanitor</p>
</li>
<li>
<p>Pony</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 745. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/hancitor-ruckguv-reappear">https://www.proofpoint.com/us/threat-insight/post/hancitor-ruckguv-reappear</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ruckguv"><a class="anchor" href="#_ruckguv"></a><a class="link" href="#_ruckguv">Ruckguv</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 746. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/hancitor-ruckguv-reappear">https://www.proofpoint.com/us/threat-insight/post/hancitor-ruckguv-reappear</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_herher_trojan"><a class="anchor" href="#_herher_trojan"></a><a class="link" href="#_herher_trojan">HerHer Trojan</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 747. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/">http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_helminth_backdoor"><a class="anchor" href="#_helminth_backdoor"></a><a class="link" href="#_helminth_backdoor">Helminth backdoor</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 748. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/">http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hdroot"><a class="anchor" href="#_hdroot"></a><a class="link" href="#_hdroot">HDRoot</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 749. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://williamshowalter.com/a-universal-windows-bootkit/">http://williamshowalter.com/a-universal-windows-bootkit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_irongate"><a class="anchor" href="#_irongate"></a><a class="link" href="#_irongate">IRONGATE</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 750. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2016/06/irongate_ics_malware.html">https://www.fireeye.com/blog/threat-research/2016/06/irongate_ics_malware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shimrat"><a class="anchor" href="#_shimrat"></a><a class="link" href="#_shimrat">ShimRAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 751. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://foxitsecurity.files.wordpress.com/2016/06/fox-it_mofang_threatreport_tlp-white.pdf">https://foxitsecurity.files.wordpress.com/2016/06/fox-it_mofang_threatreport_tlp-white.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_x_agent"><a class="anchor" href="#_x_agent"></a><a class="link" href="#_x_agent">X-Agent</a></h3>
<div class="paragraph">
<p>This backdoor component is known to have a modular structure featuring various espionage functionalities, such as key-logging, screen grabbing and file exfiltration. This component is available for Osx, Windows, Linux and iOS operating systems.</p>
</div>
<div class="paragraph">
<p>X-Agent is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>XAgent</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 752. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-update-ios-espionage-app-found/">http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-update-ios-espionage-app-found/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://app.box.com/s/l7n781ig6n8wlf1aff5hgwbh4qoi5jqq">https://app.box.com/s/l7n781ig6n8wlf1aff5hgwbh4qoi5jqq</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_x_tunnel"><a class="anchor" href="#_x_tunnel"></a><a class="link" href="#_x_tunnel">X-Tunnel</a></h3>
<div class="paragraph">
<p>X-Tunnel is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>XTunnel</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_foozer"><a class="anchor" href="#_foozer"></a><a class="link" href="#_foozer">Foozer</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 753. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/">https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winids"><a class="anchor" href="#_winids"></a><a class="link" href="#_winids">WinIDS</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 754. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/">https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_downrange"><a class="anchor" href="#_downrange"></a><a class="link" href="#_downrange">DownRange</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 755. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/">https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mad_max"><a class="anchor" href="#_mad_max"></a><a class="link" href="#_mad_max">Mad Max</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 756. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.arbornetworks.com/blog/asert/mad-max-dga/">https://www.arbornetworks.com/blog/asert/mad-max-dga/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crimson"><a class="anchor" href="#_crimson"></a><a class="link" href="#_crimson">Crimson</a></h3>
<div class="paragraph">
<p>Crimson is malware used as part of a campaign known as Operation Transparent Tribe that targeted Indian diplomatic and military victims</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 757. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf">https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_prikormka"><a class="anchor" href="#_prikormka"></a><a class="link" href="#_prikormka">Prikormka</a></h3>
<div class="paragraph">
<p>Operation Groundbait based on our research into the Prikormka malware family. This includes detailed technical analysis of the Prikormka malware family and its spreading mechanisms, and a description of the most noteworthy attack campaigns.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 758. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/05/Operation-Groundbait.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/05/Operation-Groundbait.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nanhaishu"><a class="anchor" href="#_nanhaishu"></a><a class="link" href="#_nanhaishu">NanHaiShu</a></h3>
<div class="paragraph">
<p>This whitepaper details a malicious program we identify as NanHaiShu. Based on our analysis, the threat actor behind this malware targets government and private-sector organizations.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 759. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/nanhaishu_whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/nanhaishu_whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_umbreon"><a class="anchor" href="#_umbreon"></a><a class="link" href="#_umbreon">Umbreon</a></h3>
<div class="paragraph">
<p>Umbreon (sharing the same name as the Pokémon) targets Linux systems, including systems running both Intel and ARM processors, expanding the scope of this threat to include embedded devices as well.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 760. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/pokemon-themed-umbreon-linux-rootkit-hits-x86-arm-systems/">http://blog.trendmicro.com/trendlabs-security-intelligence/pokemon-themed-umbreon-linux-rootkit-hits-x86-arm-systems/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_odinaff"><a class="anchor" href="#_odinaff"></a><a class="link" href="#_odinaff">Odinaff</a></h3>
<div class="paragraph">
<p>Odinaff is typically deployed in the first stage of an attack, to gain a foothold onto the network, providing a persistent presence and the ability to install additional tools onto the target network. These additional tools bear the hallmarks of a sophisticated attacker which has plagued the financial industry since at least 2013Carbanak. This new wave of attacks has also used some infrastructure that has previously been used in Carbanak campaigns.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 761. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks">https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hworm"><a class="anchor" href="#_hworm"></a><a class="link" href="#_hworm">Hworm</a></h3>
<div class="paragraph">
<p>Unit 42 has observed a new version of Hworm (or Houdini) being used within multiple attacks. This blog outlines technical details of this new Hworm version and documents an attack campaign making use of the backdoor. Of the samples used in this attack, the first we observed were June 2016, while as-of publication we were still seeing attacks as recently as mid-October, suggesting that this is likely an active, ongoing campaign.</p>
</div>
<div class="paragraph">
<p>Hworm is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Houdini</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 762. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/10/unit42-houdinis-magic-reappearance/">http://researchcenter.paloaltonetworks.com/2016/10/unit42-houdinis-magic-reappearance/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_backdoor_dripion"><a class="anchor" href="#_backdoor_dripion"></a><a class="link" href="#_backdoor_dripion">Backdoor.Dripion</a></h3>
<div class="paragraph">
<p>Backdoor.Dripion was custom developed, deployed in a highly targeted fashion, and used command and control servers disguised as antivirus company websites.</p>
</div>
<div class="paragraph">
<p>Backdoor.Dripion is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dripion</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 763. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/taiwan-targeted-new-cyberespionage-back-door-trojan">http://www.symantec.com/connect/blogs/taiwan-targeted-new-cyberespionage-back-door-trojan</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adwind"><a class="anchor" href="#_adwind"></a><a class="link" href="#_adwind">Adwind</a></h3>
<div class="paragraph">
<p>Adwind is a backdoor written purely in Java that targets system supporting the Java runtime environment. Commands that can be used, among other things, to display messages on the system, open URLs, update the malware, download/execute files, and download/load plugins. A significant amount of additional functionality can be provided through downloadable plugins, including such things as remote control options and shell command execution.</p>
</div>
<div class="paragraph">
<p>Adwind is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>AlienSpy</p>
</li>
<li>
<p>Frutas</p>
</li>
<li>
<p>Unrecom</p>
</li>
<li>
<p>Sockrat</p>
</li>
<li>
<p>JSocket</p>
</li>
<li>
<p>jRat</p>
</li>
<li>
<p>Backdoor:Java/Adwind</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 764. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/73660/adwind-faq/">https://securelist.com/blog/research/73660/adwind-faq/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bedep"><a class="anchor" href="#_bedep"></a><a class="link" href="#_bedep">Bedep</a></h3>
</div>
<div class="sect2">
<h3 id="_cromptui"><a class="anchor" href="#_cromptui"></a><a class="link" href="#_cromptui">Cromptui</a></h3>
</div>
<div class="sect2">
<h3 id="_dridex"><a class="anchor" href="#_dridex"></a><a class="link" href="#_dridex">Dridex</a></h3>
<div class="paragraph">
<p>Dridex is a strain of banking malware that leverages macros in Microsoft Office to infect systems. Once a computer has been infected, Dridex attackers can steal banking credentials and other personal information on the system to gain access to the financial records of a user.</p>
</div>
<div class="paragraph">
<p>Dridex is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cridex</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 765. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/dridex-financial-trojan.pdf">http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/dridex-financial-trojan.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fareit"><a class="anchor" href="#_fareit"></a><a class="link" href="#_fareit">Fareit</a></h3>
</div>
<div class="sect2">
<h3 id="_gafgyt"><a class="anchor" href="#_gafgyt"></a><a class="link" href="#_gafgyt">Gafgyt</a></h3>
</div>
<div class="sect2">
<h3 id="_gamarue"><a class="anchor" href="#_gamarue"></a><a class="link" href="#_gamarue">Gamarue</a></h3>
<div class="paragraph">
<p>Gamarue is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Andromeda</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 766. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.gdatasoftware.com/2015/03/24274-the-andromeda-gamarue-botnet-is-on-the-rise-again">https://blog.gdatasoftware.com/2015/03/24274-the-andromeda-gamarue-botnet-is-on-the-rise-again</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_necurs"><a class="anchor" href="#_necurs"></a><a class="link" href="#_necurs">Necurs</a></h3>
<div class="paragraph">
<p>The Necurs botnet is a distributor of many pieces of malware, most notably Locky.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 767. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Necurs_botnet">https://en.wikipedia.org/wiki/Necurs_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_palevo"><a class="anchor" href="#_palevo"></a><a class="link" href="#_palevo">Palevo</a></h3>
</div>
<div class="sect2">
<h3 id="_akbot"><a class="anchor" href="#_akbot"></a><a class="link" href="#_akbot">Akbot</a></h3>
<div class="paragraph">
<p>Akbot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Qbot</p>
</li>
<li>
<p>Qakbot</p>
</li>
<li>
<p>PinkSlipBot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 768. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Akbot">https://en.wikipedia.org/wiki/Akbot</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_upatre"><a class="anchor" href="#_upatre"></a><a class="link" href="#_upatre">Upatre</a></h3>
<div class="paragraph">
<p>Upatre is a Trojan downloader that is used to set up other threats on the victim&#8217;s PC. Upatre has been used recently in several high profile Trojan attacks involving the Gameover Trojan.</p>
</div>
</div>
<div class="sect2">
<h3 id="_vawtrak"><a class="anchor" href="#_vawtrak"></a><a class="link" href="#_vawtrak">Vawtrak</a></h3>
<div class="paragraph">
<p>Vawtrak is an information stealing malware family that is primarily used to gain unauthorised access to bank accounts through online banking websites.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 769. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.sophos.com/medialibrary/PDFs/technical%20papers/sophos-vawtrak-international-crimeware-as-a-service-tpna.pdf">https://www.sophos.com/medialibrary/PDFs/technical%20papers/sophos-vawtrak-international-crimeware-as-a-service-tpna.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_empire_2"><a class="anchor" href="#_empire_2"></a><a class="link" href="#_empire_2">Empire</a></h3>
<div class="paragraph">
<p>Empire is a pure PowerShell post-exploitation agent built on cryptologically-secure communications and a flexible architecture. Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 770. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/adaptivethreat/Empire">https://github.com/adaptivethreat/Empire</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_explosive"><a class="anchor" href="#_explosive"></a><a class="link" href="#_explosive">Explosive</a></h3>
<div class="paragraph">
<p>Beginning in late 2012, a carefully orchestrated attack campaign we call Volatile Cedar has been targeting individuals, companies and institutions worldwide. This campaign, led by a persistent attacker group, has successfully penetrated a large number of targets using various attack techniques, and specifically, a custom-made malware implant codenamed Explosive.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 771. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.checkpoint.com/downloads/volatile-cedar-technical-report.pdf">https://www.checkpoint.com/downloads/volatile-cedar-technical-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_keyboy"><a class="anchor" href="#_keyboy"></a><a class="link" href="#_keyboy">KeyBoy</a></h3>
<div class="paragraph">
<p>The actors used a new version of “KeyBoy,” a custom backdoor first disclosed by researchers at Rapid7 in June 2013. Their work outlined the capabilities of the backdoor, and exposed the protocols and algorithms used to hide the network communication and configuration data</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 772. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://citizenlab.org/2016/11/parliament-keyboy/">https://citizenlab.org/2016/11/parliament-keyboy/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://community.rapid7.com/community/infosec/blog/2013/06/07/keyboy-targeted-attacks-against-vietnam-and-india">https://community.rapid7.com/community/infosec/blog/2013/06/07/keyboy-targeted-attacks-against-vietnam-and-india</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_yahoyah"><a class="anchor" href="#_yahoyah"></a><a class="link" href="#_yahoyah">Yahoyah</a></h3>
<div class="paragraph">
<p>The attacks in this case are associated with a campaign called Tropic Trooper, which has been active since at least 2011 and is known for heavily targeting Taiwan. One of the attacks used their known Yahoyah malware&#8230;&#8203;</p>
</div>
<div class="paragraph">
<p>Yahoyah is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>W32/Seeav</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 773. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/">http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tartine"><a class="anchor" href="#_tartine"></a><a class="link" href="#_tartine">Tartine</a></h3>
<div class="paragraph">
<p>Delphi RAT used by Sofacy.</p>
</div>
</div>
<div class="sect2">
<h3 id="_mirai"><a class="anchor" href="#_mirai"></a><a class="link" href="#_mirai">Mirai</a></h3>
<div class="paragraph">
<p>Mirai (Japanese for "the future") is malware that turns computer systems running Linux into remotely controlled "bots", that can be used as part of a botnet in large-scale network attacks. It primarily targets online consumer devices such as remote cameras and home routers. The Mirai botnet has been used in some of the largest and most disruptive distributed denial of service (DDoS) attacks, including an attack on 20 September 2016 on computer security journalist Brian Krebs&#8217;s web site, an attack on French web host OVH and the October 2016 Dyn cyberattack.</p>
</div>
<div class="paragraph">
<p>Mirai is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Linux/Mirai</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 774. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Mirai_(malware)">https://en.wikipedia.org/wiki/Mirai_(malware)</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bashlite"><a class="anchor" href="#_bashlite"></a><a class="link" href="#_bashlite">BASHLITE</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy"><a class="anchor" href="#_blackenergy"></a><a class="link" href="#_blackenergy">BlackEnergy</a></h3>
<div class="paragraph">
<p>BlackEnergy is a trojan which has undergone significant functional changes since it was first publicly analysed by Arbor Networks in 2007. It has evolved from a relatively simple DDoS trojan into a relatively sophisticated piece of modern malware with a modular architecture, making it a suitable tool for sending spam and for online bank fraud, as well as for targeted attacks. BlackEnergy version 2, which featured rootkit techniques, was documented by SecureWorks in 2010. The targeted attacks recently discovered are proof that the trojan is still alive and kicking in 2014. We provide a technical analysis of the BlackEnergy family, focusing on novel functionality and the differences introduced by new lite variants. We describe the most notable aspects of the malware, including its techniques for bypassing UAC, defeating the signed driver requirement in Windows and a selection of BlackEnergy2 plug-ins used for parasitic file infections, network discovery and remote code execution and data collection.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 775. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/conference/vb2014/abstracts/back-blackenergy-2014-targeted-attacks-ukraine-and-poland/">https://www.virusbulletin.com/conference/vb2014/abstracts/back-blackenergy-2014-targeted-attacks-ukraine-and-poland/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trojan_seaduke"><a class="anchor" href="#_trojan_seaduke"></a><a class="link" href="#_trojan_seaduke">Trojan.Seaduke</a></h3>
<div class="paragraph">
<p>Trojan.Seaduke is a Trojan horse that opens a back door on the compromised computer. It may also download potentially malicious files.</p>
</div>
<div class="paragraph">
<p>Trojan.Seaduke is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Seaduke</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 776. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-031915-4935-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-031915-4935-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_backdoor_tinybaron"><a class="anchor" href="#_backdoor_tinybaron"></a><a class="link" href="#_backdoor_tinybaron">Backdoor.Tinybaron</a></h3>
</div>
<div class="sect2">
<h3 id="_incognito_rat"><a class="anchor" href="#_incognito_rat"></a><a class="link" href="#_incognito_rat">Incognito RAT</a></h3>
</div>
<div class="sect2">
<h3 id="_downrage"><a class="anchor" href="#_downrage"></a><a class="link" href="#_downrage">DownRage</a></h3>
<div class="paragraph">
<p>DownRage is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Carberplike</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 777. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labsblog.f-secure.com/2015/09/08/sofacy-recycles-carberp-and-metasploit-code/">https://labsblog.f-secure.com/2015/09/08/sofacy-recycles-carberp-and-metasploit-code/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/Timo_Steffens/status/814781584536719360">https://twitter.com/Timo_Steffens/status/814781584536719360</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chthonic"><a class="anchor" href="#_chthonic"></a><a class="link" href="#_chthonic">Chthonic</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 778. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/threat-actors-using-legitimate-paypal-accounts-to-distribute-chthonic-banking-trojan">https://www.proofpoint.com/us/threat-insight/post/threat-actors-using-legitimate-paypal-accounts-to-distribute-chthonic-banking-trojan</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_geminiduke"><a class="anchor" href="#_geminiduke"></a><a class="link" href="#_geminiduke">GeminiDuke</a></h3>
<div class="paragraph">
<p>GeminiDuke is malware that was used by APT29 from 2009 to 2012.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 779. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0049">https://attack.mitre.org/wiki/Software/S0049</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zeus"><a class="anchor" href="#_zeus"></a><a class="link" href="#_zeus">Zeus</a></h3>
<div class="paragraph">
<p>Trojan.Zbot, also called Zeus, is a Trojan horse that attempts to steal confidential information from the compromised computer. It may also download configuration files and updates from the Internet. The Trojan is created using a Trojan-building toolkit.</p>
</div>
<div class="paragraph">
<p>Zeus is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Trojan.Zbot</p>
</li>
<li>
<p>Zbot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 780. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Zeus_(malware)">https://en.wikipedia.org/wiki/Zeus_(malware)</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2010-011016-3514-99">https://www.symantec.com/security_response/writeup.jsp?docid=2010-011016-3514-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shifu"><a class="anchor" href="#_shifu"></a><a class="link" href="#_shifu">Shifu</a></h3>
<div class="paragraph">
<p>Shifu is a Banking Trojan first discovered in 2015. Shifu is based on the Shiz source code which incorporated techniques used by Zeus. Attackers use Shifu to steal credentials for online banking websites around the world, starting in Russia but later including the UK, Italy, and others.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 781. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/01/unit42-2016-updates-shifu-banking-trojan/">http://researchcenter.paloaltonetworks.com/2017/01/unit42-2016-updates-shifu-banking-trojan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shiz"><a class="anchor" href="#_shiz"></a><a class="link" href="#_shiz">Shiz</a></h3>
<div class="paragraph">
<p>The new variant of the Shiz Trojan malware targets mission-critical enterprise resource planning (ERP) applications — particularly SAP users.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 782. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/tag/shiz-trojan-malware/">https://securityintelligence.com/tag/shiz-trojan-malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mm_core"><a class="anchor" href="#_mm_core"></a><a class="link" href="#_mm_core">MM Core</a></h3>
<div class="paragraph">
<p>Also known as “BaneChant”, MM Core is a file-less APT which is executed in memory by a downloader component. It was first reported in 2013 under the version number “2.0-LNK” where it used the tag “BaneChant” in its command-and-control (C2) network request. A second version “2.1-LNK” with the network tag “StrangeLove” was discovered shortly after.</p>
</div>
<div class="paragraph">
<p>MM Core is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>MM Core backdoor</p>
</li>
<li>
<p>BigBoss</p>
</li>
<li>
<p>SillyGoose</p>
</li>
<li>
<p>BaneChant</p>
</li>
<li>
<p>StrangeLove</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 783. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.forcepoint.com/security-labs/mm-core-memory-backdoor-returns-bigboss-and-sillygoose">https://blogs.forcepoint.com/security-labs/mm-core-memory-backdoor-returns-bigboss-and-sillygoose</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shamoon"><a class="anchor" href="#_shamoon"></a><a class="link" href="#_shamoon">Shamoon</a></h3>
<div class="paragraph">
<p>Shamoon,[a] also known as Disttrack, is a modular computer virus discovered by Seculert[1] in 2012, targeting recent NT kernel-based versions of Microsoft Windows. The virus has been used for cyber espionage in the energy sector.[2][3][4] Its discovery was announced on 16 August 2012 by Symantec,[3] Kaspersky Lab,[5] and Seculert.[6] Similarities have been highlighted by Kaspersky Lab and Seculert between Shamoon and the Flame malware.[5][6]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 784. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Shamoon">https://en.wikipedia.org/wiki/Shamoon</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ghostadmin"><a class="anchor" href="#_ghostadmin"></a><a class="link" href="#_ghostadmin">GhostAdmin</a></h3>
<div class="paragraph">
<p>According to MalwareHunterTeam and other researchers that have looked at the malware&#8217;s source code, GhostAdmin seems to be a reworked version of CrimeScene, another botnet malware family that was active around 3-4 years ago.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 785. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-ghostadmin-malware-used-for-data-theft-and-exfiltration/">https://www.bleepingcomputer.com/news/security/new-ghostadmin-malware-used-for-data-theft-and-exfiltration/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_eyepyramid_malware"><a class="anchor" href="#_eyepyramid_malware"></a><a class="link" href="#_eyepyramid_malware">EyePyramid Malware</a></h3>
<div class="paragraph">
<p>Two Italians referred to as the “Occhionero brothers” have been arrested and accused of using malware and a carefully-prepared spear-phishing scheme to spy on high-profile politicians and businessmen. This case has been called “EyePyramid”, which we first discussed last week. (Conspiracy theories aside, the name came from a domain name and directory path that was found during the research.)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 786. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/uncovering-inner-workings-eyepyramid/">http://blog.trendmicro.com/trendlabs-security-intelligence/uncovering-inner-workings-eyepyramid/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_luminositylink"><a class="anchor" href="#_luminositylink"></a><a class="link" href="#_luminositylink">LuminosityLink</a></h3>
<div class="paragraph">
<p>LuminosityLink is a malware family costing $40 that purports to be a system administration utility</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 787. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/07/unit42-investigating-the-luminositylink-remote-access-trojan-configuration/">http://researchcenter.paloaltonetworks.com/2016/07/unit42-investigating-the-luminositylink-remote-access-trojan-configuration/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flokibot"><a class="anchor" href="#_flokibot"></a><a class="link" href="#_flokibot">Flokibot</a></h3>
<div class="paragraph">
<p>Floki Bot, described recently by Dr. Peter Stephenson from SC Magazine, is yet another bot based on the leaked Zeus code. However, the author came up with various custom modifications that makes it more interesting.</p>
</div>
<div class="paragraph">
<p>Flokibot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Floki Bot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 788. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.arbornetworks.com/blog/asert/flokibot-flock-bots/">https://www.arbornetworks.com/blog/asert/flokibot-flock-bots/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2016/11/floki-bot-and-the-stealthy-dropper/">https://blog.malwarebytes.com/threat-analysis/2016/11/floki-bot-and-the-stealthy-dropper/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zerot"><a class="anchor" href="#_zerot"></a><a class="link" href="#_zerot">ZeroT</a></h3>
<div class="paragraph">
<p>Most recently, we have observed the same group targeting military and aerospace interests in Russia and Belarus. Since the summer of 2016, this group began using a new downloader known as ZeroT to install the PlugX remote access Trojan (RAT) and added Microsoft Compiled HTML Help (.chm) as one of the initial droppers delivered in spear-phishing emails.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 789. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx">https://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_streamex"><a class="anchor" href="#_streamex"></a><a class="link" href="#_streamex">StreamEx</a></h3>
<div class="paragraph">
<p>Cylance dubbed this family of malware StreamEx, based upon a common exported function used across all samples stream, combined with the dropper functionality to append ex to the DLL file name. The StreamEx family has the ability to access and modify the users file system, modify the registry, create system services, enumerate process and system information, enumerate network resources and drive types, scan for security tools such as firewall products and antivirus products, change browser security settings, and remotely execute commands. The malware documented in this post was predominantly 64-bit, however, there are 32-bit versions of the malware in the wild.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 790. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.cylance.com/shell-crew-variants-continue-to-fly-under-big-avs-radar">https://blog.cylance.com/shell-crew-variants-continue-to-fly-under-big-avs-radar</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adzok"><a class="anchor" href="#_adzok"></a><a class="link" href="#_adzok">adzok</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 791. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_albertino"><a class="anchor" href="#_albertino"></a><a class="link" href="#_albertino">albertino</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 792. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_arcom_2"><a class="anchor" href="#_arcom_2"></a><a class="link" href="#_arcom_2">arcom</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 793. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blacknix_2"><a class="anchor" href="#_blacknix_2"></a><a class="link" href="#_blacknix_2">blacknix</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 794. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bluebanana"><a class="anchor" href="#_bluebanana"></a><a class="link" href="#_bluebanana">bluebanana</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 795. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bozok_2"><a class="anchor" href="#_bozok_2"></a><a class="link" href="#_bozok_2">bozok</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 796. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_clientmesh_2"><a class="anchor" href="#_clientmesh_2"></a><a class="link" href="#_clientmesh_2">clientmesh</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 797. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cybergate_2"><a class="anchor" href="#_cybergate_2"></a><a class="link" href="#_cybergate_2">cybergate</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 798. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darkcomet_2"><a class="anchor" href="#_darkcomet_2"></a><a class="link" href="#_darkcomet_2">darkcomet</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 799. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darkrat_2"><a class="anchor" href="#_darkrat_2"></a><a class="link" href="#_darkrat_2">darkrat</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 800. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gh0st"><a class="anchor" href="#_gh0st"></a><a class="link" href="#_gh0st">gh0st</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 801. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_greame"><a class="anchor" href="#_greame"></a><a class="link" href="#_greame">greame</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 802. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hawkeye_2"><a class="anchor" href="#_hawkeye_2"></a><a class="link" href="#_hawkeye_2">hawkeye</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 803. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_javadropper"><a class="anchor" href="#_javadropper"></a><a class="link" href="#_javadropper">javadropper</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 804. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lostdoor"><a class="anchor" href="#_lostdoor"></a><a class="link" href="#_lostdoor">lostdoor</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 805. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_luxnet_2"><a class="anchor" href="#_luxnet_2"></a><a class="link" href="#_luxnet_2">luxnet</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 806. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pandora_2"><a class="anchor" href="#_pandora_2"></a><a class="link" href="#_pandora_2">pandora</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 807. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_poisonivy_2"><a class="anchor" href="#_poisonivy_2"></a><a class="link" href="#_poisonivy_2">poisonivy</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 808. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_predatorpain"><a class="anchor" href="#_predatorpain"></a><a class="link" href="#_predatorpain">predatorpain</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 809. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_punisher"><a class="anchor" href="#_punisher"></a><a class="link" href="#_punisher">punisher</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 810. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_qrat"><a class="anchor" href="#_qrat"></a><a class="link" href="#_qrat">qrat</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 811. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shadowtech"><a class="anchor" href="#_shadowtech"></a><a class="link" href="#_shadowtech">shadowtech</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 812. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smallnet"><a class="anchor" href="#_smallnet"></a><a class="link" href="#_smallnet">smallnet</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 813. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spygate_2"><a class="anchor" href="#_spygate_2"></a><a class="link" href="#_spygate_2">spygate</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 814. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_template"><a class="anchor" href="#_template"></a><a class="link" href="#_template">template</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 815. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tapaoux"><a class="anchor" href="#_tapaoux"></a><a class="link" href="#_tapaoux">tapaoux</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 816. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vantom_2"><a class="anchor" href="#_vantom_2"></a><a class="link" href="#_vantom_2">vantom</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 817. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_virusrat"><a class="anchor" href="#_virusrat"></a><a class="link" href="#_virusrat">virusrat</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 818. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xena_2"><a class="anchor" href="#_xena_2"></a><a class="link" href="#_xena_2">xena</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 819. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xtreme"><a class="anchor" href="#_xtreme"></a><a class="link" href="#_xtreme">xtreme</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 820. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darkddoser"><a class="anchor" href="#_darkddoser"></a><a class="link" href="#_darkddoser">darkddoser</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 821. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jspy_2"><a class="anchor" href="#_jspy_2"></a><a class="link" href="#_jspy_2">jspy</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 822. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xrat"><a class="anchor" href="#_xrat"></a><a class="link" href="#_xrat">xrat</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 823. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pupyrat"><a class="anchor" href="#_pupyrat"></a><a class="link" href="#_pupyrat">PupyRAT</a></h3>
<div class="paragraph">
<p>Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 824. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/n1nj4sec/pupy">https://github.com/n1nj4sec/pupy</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_elf_imeij"><a class="anchor" href="#_elf_imeij"></a><a class="link" href="#_elf_imeij">ELF_IMEIJ</a></h3>
<div class="paragraph">
<p>Linux Arm malware spread via RFIs in cgi-bin scripts. This backdoor executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 825. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/elf_imeij.a">https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/elf_imeij.a</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_khrat"><a class="anchor" href="#_khrat"></a><a class="link" href="#_khrat">KHRAT</a></h3>
<div class="paragraph">
<p>KHRAT is a small backdoor that has three exports (functions), namely, K1, K2, and K3. K1 checks if the current user is an administrator. If not, it uninstalls itself by calling the K2 function.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 826. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.forcepoint.com/security-labs/trojanized-adobe-installer-used-install-dragonok%E2%80%99s-new-custom-backdoor">https://blogs.forcepoint.com/security-labs/trojanized-adobe-installer-used-install-dragonok%E2%80%99s-new-custom-backdoor</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trochilus"><a class="anchor" href="#_trochilus"></a><a class="link" href="#_trochilus">Trochilus</a></h3>
<div class="paragraph">
<p>The Trochilus RAT is a threatening RAT (Remote Access Trojan) that may evade many anti-virus programs. The Trochilus RAT is currently being used as part of an extended threat campaign in South East Asia. The first appearance of the Trochilus RAT in this campaign, which has been active since August of 2015, was first detected in the summer of 2015. The Trochilus RAT is currently being used against civil society organizations and government computers in the South East Asia region, particularly in attacks directed towards the government of Myanmar.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 827. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.enigmasoftware.com/trochilusrat-removal/">http://www.enigmasoftware.com/trochilusrat-removal/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_moonwind"><a class="anchor" href="#_moonwind"></a><a class="link" href="#_moonwind">MoonWind</a></h3>
<div class="paragraph">
<p>The MoonWind sample used for this analysis was compiled with a Chinese compiler known as BlackMoon, the same compiler used for the BlackMoon banking Trojan. While a number of attributes match the BlackMoon banking Trojan, the malware is not the same. Both malware families were simply compiled using the same compiler, and it was the BlackMoon artifacts that resulted in the naming of the BlackMoon banking Trojan. But because this new sample is different from the BlackMoon banking Trojan,</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 828. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/03/unit42-trochilus-rat-new-moonwind-rat-used-attack-thai-utility-organizations/">http://researchcenter.paloaltonetworks.com/2017/03/unit42-trochilus-rat-new-moonwind-rat-used-attack-thai-utility-organizations/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chrysaor"><a class="anchor" href="#_chrysaor"></a><a class="link" href="#_chrysaor">Chrysaor</a></h3>
<div class="paragraph">
<p>Chrysaor is spyware believed to be created by NSO Group Technologies, specializing in the creation and sale of software and infrastructure for targeted attacks. Chrysaor is believed to be related to the Pegasus spyware that was first identified on iOS and analyzed by Citizen Lab and Lookout.</p>
</div>
<div class="paragraph">
<p>Chrysaor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Pegasus</p>
</li>
<li>
<p>Pegasus spyware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 829. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://security.googleblog.com/2017/04/an-investigation-of-chrysaor-malware-on.html">https://security.googleblog.com/2017/04/an-investigation-of-chrysaor-malware-on.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sathurbot"><a class="anchor" href="#_sathurbot"></a><a class="link" href="#_sathurbot">Sathurbot</a></h3>
<div class="paragraph">
<p>The trojan serves as a backdoor. It can be controlled remotely.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 830. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://virusradar.com/en/Win32_Sathurbot.A/description">http://virusradar.com/en/Win32_Sathurbot.A/description</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2017/04/06/sathurbot-distributed-wordpress-password-attack/">https://www.welivesecurity.com/2017/04/06/sathurbot-distributed-wordpress-password-attack/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_auriga"><a class="anchor" href="#_auriga"></a><a class="link" href="#_auriga">AURIGA</a></h3>
<div class="paragraph">
<p>The AURIGA malware family shares a large amount of functionality with the BANGAT backdoor. The malware family contains functionality for keystroke logging, creating and killing processes, performing file system and registry modifications, spawning interactive command shells, performing process injection, logging off the current user or shutting down the local machine. The AURIGA malware contains a driver component which is used to inject the malware DLL into other processes. This driver can also perform process and IP connection hiding. The malware family will create a copy of cmd.exe to perform its C2 activity, and replace the "Microsoft corp" strings in the cmd.exe binary with different values. The malware family typically maintains persistence through installing itself as a service.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 831. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bangat"><a class="anchor" href="#_bangat"></a><a class="link" href="#_bangat">BANGAT</a></h3>
<div class="paragraph">
<p>The BANGAT malware family shares a large amount of functionality with the AURIGA backdoor. The malware family contains functionality for keylogging, creating and killing processes, performing filesystem and registry modifications, spawning interactive command shells, performing process injection, logging off the current user or shutting down the local machine. In addition, the malware also implements a custom VNC like protocol which sends screenshots of the desktop to the C2 server and accepts keyboard and mouse input. The malware communicates to its C2 servers using SSL, with self signed SSL certificates. The malware family will create a copy of cmd.exe to perform its C2 activity, and replace the "Microsoft corp" strings in the cmd.exe binary with different values. The malware family typically maintains persistence through installing itself as a service.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 832. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_biscuit"><a class="anchor" href="#_biscuit"></a><a class="link" href="#_biscuit">BISCUIT</a></h3>
<div class="paragraph">
<p>BISCUIT provides attackers with full access to an infected host. BISCUIT capabilities include launching an interactive command shell, enumerating servers on a Windows network, enumerating and manipulating process, and transferring files. BISCUIT communicates using a custom protocol, which is then encrypted using SSL. Once installed BISCUIT will attempt to beacon to its command/control servers approximately every 10 or 30 minutes. It will beacon its primary server first, followed by a secondary server. All communication is encrypted with SSL (OpenSSL 0.9.8i).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 833. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bouncer"><a class="anchor" href="#_bouncer"></a><a class="link" href="#_bouncer">BOUNCER</a></h3>
<div class="paragraph">
<p>BOUNCER will load an extracted DLL into memory, and then will call the DLL&#8217;s dump export. The dump export is called with the parameters passed via the command line to the BOUNCER executable. It requires at least two arguments, the IP and port to send the password dump information. It can accept at most five arguments, including a proxy IP, port and an x.509 key for SSL authentication. The DLL backdoor has the capability to execute arbitrary commands, collect database and server information, brute force SQL login credentials, launch arbitrary programs, create processes and threads, delete files, and redirect network traffic.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 834. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_calendar"><a class="anchor" href="#_calendar"></a><a class="link" href="#_calendar">CALENDAR</a></h3>
<div class="paragraph">
<p>This family of malware uses Google Calendar to retrieve commands and send results. It retrieves event feeds associated with Google Calendar, where each event contains commands from the attacker for the malware to perform. Results are posted back to the event feed. The malware authenticates with Google using the hard coded email address and passwords. The malware uses the deprecated ClientLogin authentication API from Google. The malware is registered as a service dll as a persistence mechanism. Artifacts of this may be found in the registry.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 835. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_combos"><a class="anchor" href="#_combos"></a><a class="link" href="#_combos">COMBOS</a></h3>
<div class="paragraph">
<p>The COMBOS malware family is an HTTP based backdoor. The backdoor is capable of file upload, file download, spawning a interactive reverse shell, and terminating its own process. The backdoor may decrypt stored Internet Explorer credentials from the local system and transmit the credentials to the C2 server. The COMBOS malware family does not have any persistence mechanisms built into itself.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 836. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cookiebag"><a class="anchor" href="#_cookiebag"></a><a class="link" href="#_cookiebag">COOKIEBAG</a></h3>
<div class="paragraph">
<p>his family of malware is a backdoor capable of file upload and download as well as providing remote interactive shell access to the compromised machine. Communication with the Command &amp; Control (C2) servers uses a combination of single-byte XOR and Base64 encoded data in the Cookie and Set-Cookie HTTP header fields. Communication with the C2 servers is over port 80. Some variants install a registry key as means of a persistence mechanism. The hardcoded strings cited include a string of a command in common with several other APT1 families.</p>
</div>
<div class="paragraph">
<p>COOKIEBAG is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TROJAN.COOKIES</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 837. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dairy"><a class="anchor" href="#_dairy"></a><a class="link" href="#_dairy">DAIRY</a></h3>
<div class="paragraph">
<p>Members of this malware family are backdoors that provide file downloading, process listing, process killing, and reverse shell capabilities. This malware may also add itself to the Authorized Applications list for the Windows Firewall.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 838. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_getmail"><a class="anchor" href="#_getmail"></a><a class="link" href="#_getmail">GETMAIL</a></h3>
<div class="paragraph">
<p>Members of this family of malware are utilities designed to extract email messages and attachments from Outlook PST files. One part of this utility set is an executable, one is a dll. The malware may create a registry artifact related to the executable.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 839. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gdocupload"><a class="anchor" href="#_gdocupload"></a><a class="link" href="#_gdocupload">GDOCUPLOAD</a></h3>
<div class="paragraph">
<p>This family of malware is a utility designed to upload files to Google Docs. Nearly all communications are with docs.google.com are SSL encrypted. The malware does not use Google&#8217;s published API to interact with their services. The malware does not currently work with Google Docs. It does not detect HTTP 302 redirections and will get caught in an infinite loop attempting to parse results from Google that are not present.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 840. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_glooxmail"><a class="anchor" href="#_glooxmail"></a><a class="link" href="#_glooxmail">GLOOXMAIL</a></h3>
<div class="paragraph">
<p>GLOOXMAIL communicates with Google&#8217;s Jabber/XMPP servers and authenticates with a hard-coded username and password. The malware can accept commands over XMPP that includes file upload and download, provide a remote shell, sending process listings, and terminating specified processes. The malware makes extensive use of the open source gloox library (<a href="http://camaya.net/gloox/" class="bare">http://camaya.net/gloox/</a>, version 0.9.9.12) to communicate using the Jabber/XMPP protocol. All communications with the Google XMPP server are encrypted.</p>
</div>
<div class="paragraph">
<p>GLOOXMAIL is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TROJAN.GTALK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 841. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_goggles"><a class="anchor" href="#_goggles"></a><a class="link" href="#_goggles">GOGGLES</a></h3>
<div class="paragraph">
<p>A family of downloader malware, that retrieves an encoded payload from a fixed location, usually in the form of a file with the .jpg extension. Some variants have just an .exe that acts as a downloader, others have an .exe launcher that runs as a service and then loads an associated .dll of the same name that acts as the downloader. This IOC is targeted at the downloaders only. After downloading the file, the malware decodes the downloaded payload into an .exe file and launches it. The malware usually stages the files it uses in the %TEMP% directory or the %WINDIR%\Temp directory.</p>
</div>
<div class="paragraph">
<p>GOGGLES is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TROJAN.FOXY</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 842. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_greencat"><a class="anchor" href="#_greencat"></a><a class="link" href="#_greencat">GREENCAT</a></h3>
<div class="paragraph">
<p>Members of this family are full featured backdoors that communicates with a Web-based Command &amp; Control (C2) server over SSL. Features include interactive shell, gathering system info, uploading and downloading files, and creating and killing processes, Malware in this family usually communicates with a hard-coded domain using SSL on port 443. Some members of this family rely on launchers to establish persistence mechanism for them. Others contains functionality that allows it to install itself, replacing an existing Windows service, and uninstall itself. Several variants use %SystemRoot%\Tasks or %WinDir%\Tasks as working directories, additional malware artifacts may be found there.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 843. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hackfase"><a class="anchor" href="#_hackfase"></a><a class="link" href="#_hackfase">HACKFASE</a></h3>
<div class="literalblock">
<div class="content">
<pre>This family of malware is a backdoor that provides reverse shell, process creation, system statistics collection, process enumeration, and process termination capabilities. This family is designed to be a service DLL and does not contain an installation mechanism. It usually communicates over port 443. Some variants use their own encryption, others use SSL.</pre>
</div>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 844. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_helauto"><a class="anchor" href="#_helauto"></a><a class="link" href="#_helauto">HELAUTO</a></h3>
<div class="literalblock">
<div class="content">
<pre>This family of malware is designed to operate as a service and provides remote command execution and file transfer capabilities to a fixed IP address or domain name. All communication with the C2 server happens over port 443 using SSL. This family can be installed as a service DLL. Some variants allow for uninstallation.</pre>
</div>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 845. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kurton"><a class="anchor" href="#_kurton"></a><a class="link" href="#_kurton">KURTON</a></h3>
<div class="paragraph">
<p>This family of malware is a backdoor that tunnels its connection through a preconfigured proxy. The malware communicates with a remote command and control server over HTTPS via the proxy. The malware installs itself as a Windows service with a service name supplied by the attacker but defaults to IPRIP if no service name is provided during install.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 846. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lightbolt"><a class="anchor" href="#_lightbolt"></a><a class="link" href="#_lightbolt">LIGHTBOLT</a></h3>
<div class="paragraph">
<p>LIGHTBOLT is a utility with the ability to perform HTTP GET requests for a list of user-specified URLs. The responses of the HTTP requests are then saved as MHTML files, which are added to encrypted RAR files. LIGHTBOLT has the ability to use software certificates for authentication.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 847. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lightdart"><a class="anchor" href="#_lightdart"></a><a class="link" href="#_lightdart">LIGHTDART</a></h3>
<div class="paragraph">
<p>LIGHTDART is a tool used to access a pre-configured web page that hosts an interface to query a database or data set. The tool then downloads the results of a query against that web page to an encrypted RAR file. This RAR file (1.rar) is renamed and uploaded to an attacker controlled FTP server, or uploaded via an HTTP POST with a .jpg extension. The malware will execute this search once a day. The target webpage usually contains information useful to the attacker, which is updated on a regular basis. Examples of targeted information include weather information or ship coordinates.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 848. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_longrun"><a class="anchor" href="#_longrun"></a><a class="link" href="#_longrun">LONGRUN</a></h3>
<div class="paragraph">
<p>LONGRUN is a backdoor designed to communicate with a hard-coded IP address and provide the attackers with a custom interactive shell. It supports file uploads and downloads, and executing arbitrary commands on the compromised machine. When LONGRUN executes, it first loads configuration data stored as an obfuscated string inside the PE resource section. The distinctive string thequickbrownfxjmpsvalzydg is used as part of the input to the decoding algorithm. When the configuration data string is decoded it is parsed and treated as an IP and port number. The malware then connects to the host and begins interacting with it over a custom protocol.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 849. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_manitsme"><a class="anchor" href="#_manitsme"></a><a class="link" href="#_manitsme">MANITSME</a></h3>
<div class="paragraph">
<p>This family of malware will beacon out at random intervals to the remote attacker. The attacker can run programs, execute arbitrary commands, and easily upload and download files. This IOC looks for both the dropper file and the backdoor.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 850. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mapiget"><a class="anchor" href="#_mapiget"></a><a class="link" href="#_mapiget">MAPIGET</a></h3>
<div class="paragraph">
<p>This malware utility is a set of two files that operate in conjunction to extract email messages and attachments from an Exchange server. In order to operate successfully, these programs require authentication credentials for a user on the Exchange server, and must be run from a machine joined to the domain that has Microsoft Outlook installed (or equivalent software that provides the Microsoft 'Messaging API' (MAPI) service).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 851. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.com/2010/06/these-days-i-see-spike-in-number-of.html">http://contagiodump.blogspot.com/2010/06/these-days-i-see-spike-in-number-of.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_miniasp"><a class="anchor" href="#_miniasp"></a><a class="link" href="#_miniasp">MINIASP</a></h3>
<div class="paragraph">
<p>This family of malware consists of backdoors that attempt to fetch encoded commands over HTTP. The malware is capable of downloading a file, downloading and executing a file, executing arbitrary shell commands, or sleeping a specified interval.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 852. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_newsreels"><a class="anchor" href="#_newsreels"></a><a class="link" href="#_newsreels">NEWSREELS</a></h3>
<div class="paragraph">
<p>The NEWSREELS malware family is an HTTP based backdoor. When first started, NEWSREELS decodes two strings from its resources section. These strings are both used as C2 channels, one URL is used as a beacon URL (transmitting) and the second URL is used to get commands (receiving). The NEWSREELS malware family is capable of performing file uploads, downloads, creating processes or creating an interactive reverse shell.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 853. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_seasalt"><a class="anchor" href="#_seasalt"></a><a class="link" href="#_seasalt">SEASALT</a></h3>
<div class="paragraph">
<p>The SEASALT malware family communicates via a custom binary protocol. It is capable of gathering some basic system information, file system manipulation, file upload and download, process creation and termination, and spawning an interactive reverse shell. The malware maintains persistence by installing itself as a service.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 854. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_starsypound"><a class="anchor" href="#_starsypound"></a><a class="link" href="#_starsypound">STARSYPOUND</a></h3>
<div class="paragraph">
<p>STARSYPOUND provides an interactive remote shell over an obfuscated communications channel. When it is first run, it loads a string (from the executable PE resource section) containing the beacon IP address and port. The malware sends the beacon string "<strong>(SY)# &lt;HOSTNAME&gt;" to the remote system, where &lt;HOSTNAME&gt; is the hostname of the victim system. The remote host responds with a packet that also begins with the string "</strong>(SY)# cmd". This causes the malware to launch a new cmd.exe child process. Further communications are forwarded to the cmd.exe child process to execute. The commands sent to the shell and their responses are obfuscated when sent over the network.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 855. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sword"><a class="anchor" href="#_sword"></a><a class="link" href="#_sword">SWORD</a></h3>
<div class="paragraph">
<p>This family of malware provides a backdoor over the network to the attackers. It is configured to connect to a single host and offers file download over HTTP, program execution, and arbitrary execution of commands through a cmd.exe instance.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 856. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tabmsgsql"><a class="anchor" href="#_tabmsgsql"></a><a class="link" href="#_tabmsgsql">TABMSGSQL</a></h3>
<div class="literalblock">
<div class="content">
<pre>This malware family is a full-featured backdoor capable of file uploading and downloading, arbitrary execution of programs, and providing a remote interactive command shell. All communications with the C2 server are sent over HTTP to a static URL, appending various URL parameters to the request. Some variants use a slightly different URL.</pre>
</div>
</div>
<div class="paragraph">
<p>TABMSGSQL is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TROJAN LETSGO</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 857. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tarsip_eclipse"><a class="anchor" href="#_tarsip_eclipse"></a><a class="link" href="#_tarsip_eclipse">TARSIP-ECLIPSE</a></h3>
<div class="paragraph">
<p>The TARSIP malware family is a backdoor which communicates over encoded information in HTTPS headers. Typical TARSIP malware samples will only beacon out to their C2 servers if the C2 DNS address resolves to a specific address. The capability of TARSIP backdoors includes file uploading, file downloading, interactive command shells, process enumeration, process creation, process termination. The TARSIP-ECLIPSE family is distinguished by the presence of 'eclipse' in .pdb debug strings present in the malware samples. It does not provide a built in mechanism to maintain persistence.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 858. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tarsip_moon"><a class="anchor" href="#_tarsip_moon"></a><a class="link" href="#_tarsip_moon">TARSIP-MOON</a></h3>
<div class="paragraph">
<p>The TARSIP malware family is a backdoor which communicates over encoded information in HTTPS headers. Typical TARSIP malware samples will only beacon out to their C2 servers if the C2 DNS address resolves to a specific address. The capability of TARSIP backdoors includes file uploading, file downloading, interactive command shells, process enumeration, process creation, process termination. The TARSIP-MOON family is distinguished by the presence of 'moon' in .pdb debug strings present in the malware samples. It does not provide a built in mechanism to maintain persistence.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 859. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_warp"><a class="anchor" href="#_warp"></a><a class="link" href="#_warp">WARP</a></h3>
<div class="paragraph">
<p>The WARP malware family is an HTTP based backdoor written in C++, and the majority of its code base is borrowed from source code available in the public domain. Network communications are implemented using the same WWW client library (w3c.cpp) available from www.dankrusi.com/file_69653F3336383837.html. The malware has system survey functionality (collects hostname, current user, system uptime, CPU speed, etc.) taken directly from the BO2K backdoor available from www.bo2k.com. It also contains the hard disk identification code found at www.winsim.com/diskid32/diskid32.cpp. When the WARP executing remote commands, the malware creates a copy of the ?%SYSTEMROOT%\system32\cmd.exe? file as '%USERPROFILE%\Temp\~ISUN32.EXE'. The version signature information of the duplicate executable is zeroed out. Some WARP variants maintain persistence through the use of DLL search order hijacking.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 860. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_adspace"><a class="anchor" href="#_webc2_adspace"></a><a class="link" href="#_webc2_adspace">WEBC2-ADSPACE</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. This family of malware is capable of downloading and executing a file. All variants represented here are the same file with different MD5 signatures. This malware attempts to contact its C2 once a week (Thursday at 10:00 AM). It looks for commands inside a set of HTML tags, part of which are in the File Strings indicator term below.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 861. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_ausov"><a class="anchor" href="#_webc2_ausov"></a><a class="link" href="#_webc2_ausov">WEBC2-AUSOV</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. This malware family is a only a downloader which operates over the HTTP protocol with a hard-coded URL. If directed, it has the capability to download, decompress, and execute compressed binaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 862. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_bolid"><a class="anchor" href="#_webc2_bolid"></a><a class="link" href="#_webc2_bolid">WEBC2-BOLID</a></h3>
<div class="literalblock">
<div class="content">
<pre>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. This family of malware is a backdoor capable of downloading files and updating its configuration. Communication with the command and control (C2) server uses a combination of single-byte XOR and Base64 encoded data wrapped in standard HTML tags. The malware family installs a registry key as a persistence mechanism.</pre>
</div>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 863. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_clover"><a class="anchor" href="#_webc2_clover"></a><a class="link" href="#_webc2_clover">WEBC2-CLOVER</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The family of malware provides the attacker with an interactive command shell, the ability to upload and download files, execute commands on the system, list processes and DLLs, kill processes, and ping hosts on the local network. Responses to these commands are encrypted and compressed before being POSTed to the server. Some variants copy cmd.exe to Updatasched.exe in a temporary directory, and then may launch that in a process if an interactive shell is called. On initial invocation, the malware also attempts to delete previous copies of the Updatasched.exe file.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 864. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_cson"><a class="anchor" href="#_webc2_cson"></a><a class="link" href="#_webc2_cson">WEBC2-CSON</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. Members of this family of malware act only as downloaders and droppers for other malware. They communicate with a hard-coded C2 server, reading commands embedded in HTML comment fields. Some variants are executables which act upon execution, others are DLLs which can be attached to services or loaded through search order hijacking.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 865. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_div"><a class="anchor" href="#_webc2_div"></a><a class="link" href="#_webc2_div">WEBC2-DIV</a></h3>
<div class="paragraph">
<p>The WEBC2 malware family is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The WEBC2-DIV variant searches for the strings "div safe:" and " balance" to delimit encoded C2 information. If the decoded string begins with the letter "J" the malware will parse additional arguments in the decoded string to specify the sleep interval to use. WEBC2-DIV is capable of downloading a file, downloading and executing a file, or sleeping a specified interval.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 866. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_greencat"><a class="anchor" href="#_webc2_greencat"></a><a class="link" href="#_webc2_greencat">WEBC2-GREENCAT</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. This malware is a variant on the GREENCAT family, using a fixed web C2. This family is a full featured backdoor which provides remote command execution, file transfer, process and service enumeration and manipulation. It installs itself persistently through the current user&#8217;s registry Run key.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 867. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_head"><a class="anchor" href="#_webc2_head"></a><a class="link" href="#_webc2_head">WEBC2-HEAD</a></h3>
<div class="paragraph">
<p>The WEBC2 malware family is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The WEBC2-HEAD variant communicates over HTTPS, using the system&#8217;s SSL implementation to encrypt all communications with the C2 server. WEBC2-HEAD first issues an HTTP GET to the host, sending the Base64-encoded string containing the name of the compromised machine running the malware.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 868. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_kt3"><a class="anchor" href="#_webc2_kt3"></a><a class="link" href="#_webc2_kt3">WEBC2-KT3</a></h3>
<div class="paragraph">
<p>The WEBC2 malware family is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The WEBC2-KT3 variant searches for commands in a specific comment tag. Network traffic starting with *!Kt3+v| may indicate WEBC2-KT3 activity.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 869. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_qbp"><a class="anchor" href="#_webc2_qbp"></a><a class="link" href="#_webc2_qbp">WEBC2-QBP</a></h3>
<div class="paragraph">
<p>The WEBC2 malware family is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The WEBC2-QBP variant will search for two strings in a HTML comment. The first will be "2010QBP " followed by " 2010QBP//--". Inside these tags will be a DES-encrypted string.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 870. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_rave"><a class="anchor" href="#_webc2_rave"></a><a class="link" href="#_webc2_rave">WEBC2-RAVE</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. This family of malware will set itself up as a service and connect out to a hardcoded web page and read a modified base64 string from this webpage. The later versions of this malware supports three commands (earlier ones are just downloaders or reverse shells). The first commands will sleep the malware for N number of hours. The second command will download a binary from the encoded HTML comment and execute it on the infected host. The third will spawn an encoded reverse shell to an attacker specified location and port.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 871. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_table"><a class="anchor" href="#_webc2_table"></a><a class="link" href="#_webc2_table">WEBC2-TABLE</a></h3>
<div class="paragraph">
<p>The WEBC2 malware family is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The WEBC2-TABLE variant looks for web pages containing 'background', 'align', and 'bgcolor' tags to be present in the requested Web page. If the data in these tags are formatted correctly, the malware will decode a second URL and a filename. This URL is then retrieved, written to the decoded filename and executed.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 872. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_tock"><a class="anchor" href="#_webc2_tock"></a><a class="link" href="#_webc2_tock">WEBC2-TOCK</a></h3>
<div class="paragraph">
<p>The WEBC2 malware family is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The WEBC2-TABLE variant looks for web pages containing 'background', 'align', and 'bgcolor' tags to be present in the requested Web page. If the data in these tags are formatted correctly, the malware will decode a second URL and a filename. This URL is then retrieved, written to the decoded filename and executed.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 873. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_ugx"><a class="anchor" href="#_webc2_ugx"></a><a class="link" href="#_webc2_ugx">WEBC2-UGX</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. Members of this family of malware provide remote command shell and remote file download and execution capabilities. The malware downloads a web page containing a crafted HTML comment that subsequently contains an encoded command. The contents of this command tell the malware whether to download and execute a program, launch a reverse shell to a specific host and port number, or to sleep for a period of time.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 874. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_y21k"><a class="anchor" href="#_webc2_y21k"></a><a class="link" href="#_webc2_y21k">WEBC2-Y21K</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. Members of this family of backdoor malware talk to specific Web-based Command &amp; Control (C2) servers. The backdoor has a limited command set, depending on version. It is primarily a downloader, but it classified as a backdoor because it can accept a limited command set, including changing local directories, downloading and executing additional files, sleeping, and connecting to a specific IP &amp; port not initially included in the instruction set for the malware. Each version of the malware has at least one hardcoded URL to which it connects to receive its initial commands. This family of malware installs itself as a service, with the malware either being the executable run by the service, or the service DLL loaded by a legitimate service. The same core code is seen recompiled on different dates or with different names, but the same functionality. Key signatures include a specific set of functions (some of which can be used with the OS-provided rundll32.exe tool to install the malware as a service), and hardcoded strings used in communication with C2 servers to issue commands to the implant.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 875. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_yahoo"><a class="anchor" href="#_webc2_yahoo"></a><a class="link" href="#_webc2_yahoo">WEBC2-YAHOO</a></h3>
<div class="paragraph">
<p>The WEBC2 malware family is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The WEBC2-YAHOO variant enters a loop where every ten minutes it attempts to download a web page that may contain an encoded URL. The encoded URL will be found in the pages returned inside an attribute named 'sb' or 'ex' within a tag named 'yahoo'. The embedded link can direct the malware to download and execute files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 876. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_haymaker"><a class="anchor" href="#_haymaker"></a><a class="link" href="#_haymaker">HAYMAKER</a></h3>
<div class="paragraph">
<p>HAYMAKER is a backdoor that can download and execute additional payloads in the form of modules. It also conducts basic victim profiling activity, collecting the computer name, running process IDs, %TEMP% directory path and version of Internet Explorer. It communicates encoded system information to a single hard coded command and control (C2) server, using the systems default User-Agent string.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 877. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html">https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bugjuice"><a class="anchor" href="#_bugjuice"></a><a class="link" href="#_bugjuice">BUGJUICE</a></h3>
<div class="paragraph">
<p>BUGJUICE is a backdoor that is executed by launching a benign file and then hijacking the search order to load a malicious dll into it. That malicious dll then loads encrypted shellcode from the binary, which is decrypted and runs the final BUGJUICE payload. BUGJUICE defaults to TCP using a custom binary protocol to communicate with the C2, but can also use HTTP and HTTPs if directed by the C2. It has the capability to find files, enumerate drives, exfiltrate data, take screenshots and provide a reverse shell.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 878. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html">https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_snugride"><a class="anchor" href="#_snugride"></a><a class="link" href="#_snugride">SNUGRIDE</a></h3>
<div class="paragraph">
<p>SNUGRIDE is a backdoor that communicates with its C2 server through HTTP requests. Messages are encrypted using AES with a static key. The malwares capabilities include taking a system survey, access to the filesystem, executing commands and a reverse shell. Persistence is maintained through a Run registry key.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 879. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html">https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_quasarrat"><a class="anchor" href="#_quasarrat"></a><a class="link" href="#_quasarrat">QUASARRAT</a></h3>
<div class="paragraph">
<p>QUASARRAT is an open-source RAT available at <a href="https://github.com/quasar/QuasarRat" class="bare">https://github.com/quasar/QuasarRat</a> . The versions used by APT10 (1.3.4.0, 2.0.0.0, and 2.0.0.1) are not available via the public GitHub page, indicating that APT10 has further customized the open source version. The 2.0 versions require a dropper to decipher and launch the AES encrypted QUASARRAT payload. QUASARRAT is a fully functional .NET backdoor that has been used by multiple cyber espionage groups in the past.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 880. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html">https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_da_vinci_rcs"><a class="anchor" href="#_da_vinci_rcs"></a><a class="link" href="#_da_vinci_rcs">da Vinci RCS</a></h3>
<div class="paragraph">
<p>Hacking Teams "DaVinci" Remote Control System is able, the company says, to break encryption and allow law enforcement agencies to monitor encrypted files and emails (even ones encrypted with PGP), Skype and other Voice over IP or chat communication. It allows identification of the targets location and relationships. It can also remotely activate microphones and cameras on a computer and works worldwide. Hacking Team claims that its software is able to monitor hundreds of thousands of computers at once, all over the country. Trojans are available for Windows, Mac, Linux, iOS, Android, Symbian and Blackberry.</p>
</div>
<div class="paragraph">
<p>da Vinci RCS is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DaVinci</p>
</li>
<li>
<p>Morcut</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 881. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://surveillance.rsf.org/en/hacking-team/">http://surveillance.rsf.org/en/hacking-team/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://wikileaks.org/hackingteam/emails/fileid/581640/267803">https://wikileaks.org/hackingteam/emails/fileid/581640/267803</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://wikileaks.org/hackingteam/emails/emailid/31436">https://wikileaks.org/hackingteam/emails/emailid/31436</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_latentbot"><a class="anchor" href="#_latentbot"></a><a class="link" href="#_latentbot">LATENTBOT</a></h3>
<div class="paragraph">
<p>LATENTBOT, a new, highly obfuscated BOT that has been in the wild since mid-2013. It has managed to leave hardly any traces on the Internet, is capable of watching its victims without ever being noticed, and can even corrupt a hard disk, thus making a PC useless.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 882. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/12/latentbot_trace_me.html">https://www.fireeye.com/blog/threat-research/2015/12/latentbot_trace_me.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/cve-2017-0199_useda.html">https://www.fireeye.com/blog/threat-research/2017/04/cve-2017-0199_useda.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_finspy"><a class="anchor" href="#_finspy"></a><a class="link" href="#_finspy">FINSPY</a></h3>
<div class="paragraph">
<p>Though we have not identified the targets, FINSPY is sold by Gamma Group to multiple nation-state clients, and we assess with moderate confidence that it was being used along with the zero-day to carry out cyber espionage.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 883. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/cve-2017-0199_useda.html">https://www.fireeye.com/blog/threat-research/2017/04/cve-2017-0199_useda.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rcs_galileo"><a class="anchor" href="#_rcs_galileo"></a><a class="link" href="#_rcs_galileo">RCS Galileo</a></h3>
<div class="paragraph">
<p>HackingTeam Remote Control System (RCS) Galileo hacking platform</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 884. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/callisto-group">https://www.f-secure.com/documents/996508/1030745/callisto-group</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_earlyshovel"><a class="anchor" href="#_earlyshovel"></a><a class="link" href="#_earlyshovel">EARLYSHOVEL</a></h3>
<div class="paragraph">
<p>RedHat 7.0 - 7.1 Sendmail 8.11.x exploit</p>
</div>
</div>
<div class="sect2">
<h3 id="_ebbisland_ebbshave"><a class="anchor" href="#_ebbisland_ebbshave"></a><a class="link" href="#_ebbisland_ebbshave">EBBISLAND (EBBSHAVE)</a></h3>
<div class="paragraph">
<p>root RCE via RPC XDR overflow in Solaris 6, 7, 8, 9 &amp; 10 (possibly newer) both SPARC and x86</p>
</div>
</div>
<div class="sect2">
<h3 id="_echowrecker"><a class="anchor" href="#_echowrecker"></a><a class="link" href="#_echowrecker">ECHOWRECKER</a></h3>
<div class="paragraph">
<p>remote Samba 3.0.x Linux exploit</p>
</div>
</div>
<div class="sect2">
<h3 id="_easybee"><a class="anchor" href="#_easybee"></a><a class="link" href="#_easybee">EASYBEE</a></h3>
<div class="paragraph">
<p>appears to be an MDaemon email server vulnerability</p>
</div>
</div>
<div class="sect2">
<h3 id="_easypi"><a class="anchor" href="#_easypi"></a><a class="link" href="#_easypi">EASYPI</a></h3>
<div class="paragraph">
<p>an IBM Lotus Notes exploit that gets detected as Stuxnet</p>
</div>
</div>
<div class="sect2">
<h3 id="_ewokfrenzy"><a class="anchor" href="#_ewokfrenzy"></a><a class="link" href="#_ewokfrenzy">EWOKFRENZY</a></h3>
<div class="paragraph">
<p>an exploit for IBM Lotus Domino 6.5.4 &amp; 7.0.2</p>
</div>
</div>
<div class="sect2">
<h3 id="_explodingcan"><a class="anchor" href="#_explodingcan"></a><a class="link" href="#_explodingcan">EXPLODINGCAN</a></h3>
<div class="paragraph">
<p>an IIS 6.0 exploit that creates a remote backdoor</p>
</div>
</div>
<div class="sect2">
<h3 id="_eternalromance"><a class="anchor" href="#_eternalromance"></a><a class="link" href="#_eternalromance">ETERNALROMANCE</a></h3>
<div class="paragraph">
<p>a SMB1 exploit over TCP port 445 which targets XP, 2003, Vista, 7, Windows 8, 2008, 2008 R2, and gives SYSTEM privileges (MS17-010)</p>
</div>
</div>
<div class="sect2">
<h3 id="_educatedscholar"><a class="anchor" href="#_educatedscholar"></a><a class="link" href="#_educatedscholar">EDUCATEDSCHOLAR</a></h3>
<div class="paragraph">
<p>a SMB exploit (MS09-050)</p>
</div>
</div>
<div class="sect2">
<h3 id="_emeraldthread"><a class="anchor" href="#_emeraldthread"></a><a class="link" href="#_emeraldthread">EMERALDTHREAD</a></h3>
<div class="paragraph">
<p>a SMB exploit for Windows XP and Server 2003 (MS10-061)</p>
</div>
</div>
<div class="sect2">
<h3 id="_emphasismine"><a class="anchor" href="#_emphasismine"></a><a class="link" href="#_emphasismine">EMPHASISMINE</a></h3>
<div class="paragraph">
<p>a remote IMAP exploit for IBM Lotus Domino 6.6.4 to 8.5.2</p>
</div>
</div>
<div class="sect2">
<h3 id="_englishmansdentist"><a class="anchor" href="#_englishmansdentist"></a><a class="link" href="#_englishmansdentist">ENGLISHMANSDENTIST</a></h3>
<div class="paragraph">
<p>Outlook Exchange WebAccess rules to trigger executable code on the client&#8217;s side to send an email to other users</p>
</div>
</div>
<div class="sect2">
<h3 id="_epichero"><a class="anchor" href="#_epichero"></a><a class="link" href="#_epichero">EPICHERO</a></h3>
<div class="paragraph">
<p>0-day exploit (RCE) for Avaya Call Server</p>
</div>
</div>
<div class="sect2">
<h3 id="_erraticgopher"><a class="anchor" href="#_erraticgopher"></a><a class="link" href="#_erraticgopher">ERRATICGOPHER</a></h3>
<div class="paragraph">
<p>SMBv1 exploit targeting Windows XP and Server 2003</p>
</div>
</div>
<div class="sect2">
<h3 id="_eternalsynergy"><a class="anchor" href="#_eternalsynergy"></a><a class="link" href="#_eternalsynergy">ETERNALSYNERGY</a></h3>
<div class="paragraph">
<p>a SMBv3 remote code execution flaw for Windows 8 and Server 2012 SP0 (MS17-010)</p>
</div>
</div>
<div class="sect2">
<h3 id="_eternalblue"><a class="anchor" href="#_eternalblue"></a><a class="link" href="#_eternalblue">ETERNALBLUE</a></h3>
<div class="paragraph">
<p>SMBv2 exploit for Windows 7 SP1 (MS17-010)</p>
</div>
</div>
<div class="sect2">
<h3 id="_eternalchampion"><a class="anchor" href="#_eternalchampion"></a><a class="link" href="#_eternalchampion">ETERNALCHAMPION</a></h3>
<div class="paragraph">
<p>a SMBv1 exploit</p>
</div>
</div>
<div class="sect2">
<h3 id="_eskimoroll"><a class="anchor" href="#_eskimoroll"></a><a class="link" href="#_eskimoroll">ESKIMOROLL</a></h3>
<div class="paragraph">
<p>Kerberos exploit targeting 2000, 2003, 2008 and 2008 R2 domain controllers</p>
</div>
</div>
<div class="sect2">
<h3 id="_esteemaudit"><a class="anchor" href="#_esteemaudit"></a><a class="link" href="#_esteemaudit">ESTEEMAUDIT</a></h3>
<div class="paragraph">
<p>RDP exploit and backdoor for Windows Server 2003</p>
</div>
</div>
<div class="sect2">
<h3 id="_eclipsedwing"><a class="anchor" href="#_eclipsedwing"></a><a class="link" href="#_eclipsedwing">ECLIPSEDWING</a></h3>
<div class="paragraph">
<p>RCE exploit for the Server service in Windows Server 2008 and later (MS08-067)</p>
</div>
</div>
<div class="sect2">
<h3 id="_etre"><a class="anchor" href="#_etre"></a><a class="link" href="#_etre">ETRE</a></h3>
<div class="paragraph">
<p>exploit for IMail 8.10 to 8.22</p>
</div>
</div>
<div class="sect2">
<h3 id="_fuzzbunch"><a class="anchor" href="#_fuzzbunch"></a><a class="link" href="#_fuzzbunch">FUZZBUNCH</a></h3>
<div class="paragraph">
<p>an exploit framework, similar to MetaSploit</p>
</div>
</div>
<div class="sect2">
<h3 id="_oddjob"><a class="anchor" href="#_oddjob"></a><a class="link" href="#_oddjob">ODDJOB</a></h3>
<div class="paragraph">
<p>implant builder and C&amp;C server that can deliver exploits for Windows 2000 and later, also not detected by any AV vendors</p>
</div>
</div>
<div class="sect2">
<h3 id="_passfreely"><a class="anchor" href="#_passfreely"></a><a class="link" href="#_passfreely">PASSFREELY</a></h3>
<div class="paragraph">
<p>utility which Bypasses authentication for Oracle servers</p>
</div>
</div>
<div class="sect2">
<h3 id="_smbtouch"><a class="anchor" href="#_smbtouch"></a><a class="link" href="#_smbtouch">SMBTOUCH</a></h3>
<div class="paragraph">
<p>check if the target is vulnerable to samba exploits like ETERNALSYNERGY, ETERNALBLUE, ETERNALROMANCE</p>
</div>
</div>
<div class="sect2">
<h3 id="_erraticgophertouch"><a class="anchor" href="#_erraticgophertouch"></a><a class="link" href="#_erraticgophertouch">ERRATICGOPHERTOUCH</a></h3>
<div class="paragraph">
<p>Check if the target is running some RPC</p>
</div>
</div>
<div class="sect2">
<h3 id="_iistouch"><a class="anchor" href="#_iistouch"></a><a class="link" href="#_iistouch">IISTOUCH</a></h3>
<div class="paragraph">
<p>check if the running IIS version is vulnerable</p>
</div>
</div>
<div class="sect2">
<h3 id="_rpcoutch"><a class="anchor" href="#_rpcoutch"></a><a class="link" href="#_rpcoutch">RPCOUTCH</a></h3>
<div class="paragraph">
<p>get info about windows via RPC</p>
</div>
</div>
<div class="sect2">
<h3 id="_dopu"><a class="anchor" href="#_dopu"></a><a class="link" href="#_dopu">DOPU</a></h3>
<div class="paragraph">
<p>used to connect to machines exploited by ETERNALCHAMPIONS</p>
</div>
</div>
<div class="sect2">
<h3 id="_flexspy"><a class="anchor" href="#_flexspy"></a><a class="link" href="#_flexspy">FlexSpy</a></h3>
<div class="paragraph">
<p>covert surveillance tools</p>
</div>
</div>
<div class="sect2">
<h3 id="_feodo"><a class="anchor" href="#_feodo"></a><a class="link" href="#_feodo">feodo</a></h3>
<div class="paragraph">
<p>Unfortunately, it is time to meet 'Feodo'. Since august of this year when FireEye&#8217;s MPS devices detected this malware in the field, we have been monitoring this banking trojan very closely. In many ways, this malware looks similar to other famous banking trojans like Zbot and SpyEye. Although my analysis says that this malware is not a toolkit and is in the hands of a single criminal group.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 885. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2010/10/feodosoff-a-new-botnet-on-the-rise.html">https://www.fireeye.com/blog/threat-research/2010/10/feodosoff-a-new-botnet-on-the-rise.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cardinal_rat"><a class="anchor" href="#_cardinal_rat"></a><a class="link" href="#_cardinal_rat">Cardinal RAT</a></h3>
<div class="paragraph">
<p>Palo Alto Networks has discovered a previously unknown remote access Trojan (RAT) that has been active for over two years. It has a very low volume in this two-year period, totaling roughly 27 total samples. The malware is delivered via an innovative and unique technique: a downloader we are calling Carp uses malicious macros in Microsoft Excel documents to compile embedded C# (C Sharp) Programming Language source code into an executable that in turn is run to deploy the Cardinal RAT malware family. These malicious Excel files use a number of different lures, providing evidence of what attackers are using to entice victims into executing them.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 886. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/04/unit42-cardinal-rat-active-two-years/">http://researchcenter.paloaltonetworks.com/2017/04/unit42-cardinal-rat-active-two-years/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_redleaves"><a class="anchor" href="#_redleaves"></a><a class="link" href="#_redleaves">REDLEAVES</a></h3>
<div class="paragraph">
<p>The REDLEAVES implant consists of three parts: an executable, a loader, and the implant shellcode. The REDLEAVES implant is a remote administration Trojan (RAT) that is built in Visual C++ and makes heavy use of thread generation during its execution. The implant contains a number of functions typical of RATs, including system enumeration and creating a remote shell back to the C2.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 887. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA17-117A">https://www.us-cert.gov/ncas/alerts/TA17-117A</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kazuar"><a class="anchor" href="#_kazuar"></a><a class="link" href="#_kazuar">Kazuar</a></h3>
<div class="paragraph">
<p>Kazuar is a fully featured backdoor written using the .NET Framework and obfuscated using the open source packer called ConfuserEx. Unit 42 researchers have uncovered a backdoor Trojan used in an espionage campaign. The developers refer to this tool by the name Kazuar, which is a Trojan written using the Microsoft .NET Framework that offers actors complete access to compromised systems targeted by its operator. Kazuar includes a highly functional command set, which includes the ability to remotely load additional plugins to increase the Trojans capabilities. During our analysis of this malware we uncovered interesting code paths and other artifacts that may indicate a Mac or Unix variant of this same tool also exists. Also, we discovered a unique feature within Kazuar: it exposes its capabilities through an Application Programming Interface (API) to a built-in webserver. We suspect the Kazuar tool may be linked to the Turla threat actor group (also known as Uroburos and Snake), who have been reported to have compromised embassies, defense contractors, educational institutions, and research organizations across the globe. A hallmark of Turla operations is iterations of their tools and code lineage in Kazuar can be traced back to at least 2005. If the hypothesis is correct and the Turla threat group is using Kazuar, we believe they may be using it as a replacement for Carbon and its derivatives. Of the myriad of tools observed in use by Turla Carbon and its variants were typically deployed as a second stage backdoor within targeted environments and we believe Kazuar may now hold a similar role for Turla operations.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 888. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/05/unit42-kazuar-multiplatform-espionage-backdoor-api-access/">http://researchcenter.paloaltonetworks.com/2017/05/unit42-kazuar-multiplatform-espionage-backdoor-api-access/</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
<div id="footer">
<div id="footer-text">
Last updated 2017-06-02 16:05:07 CEST
</div>
</div>
</body>
</html>