Skip to content
info@precisionsec.comWe are online 24/7
X page opens in new windowLinkedin page opens in new window
PrecisionSec
Threat Intelligence Feeds
PrecisionSec
  • Home
  • Threat Intelligence Feeds
    • Malicious Domain Feed
    • Malicious IP Feed
    • Malware Feeds
      • Agent Tesla
      • Azorult
      • Cobalt Strike
      • Emotet
      • Nanocore RAT
      • njRAT
      • Lokibot
      • Trickbot
    • Ransomware Feed
  • Integrations
    • FortiGate Firewall
    • Microsoft Sentinel
    • MISP
    • OpenCTI
    • STIX/TAXII
  • Documentation
  • API
  • Contact
Search:
Search
  • Home
  • Threat Intelligence Feeds
    • Malicious Domain Feed
    • Malicious IP Feed
    • Malware Feeds
      • Agent Tesla
      • Azorult
      • Cobalt Strike
      • Emotet
      • Nanocore RAT
      • njRAT
      • Lokibot
      • Trickbot
    • Ransomware Feed
  • Integrations
    • FortiGate Firewall
    • Microsoft Sentinel
    • MISP
    • OpenCTI
    • STIX/TAXII
  • Documentation
  • API
  • Contact

Daily Archives: May 15, 2017

You are here:
  1. Home
  2. 2017
  3. May
  4. 15

Precisionsec Blog Packet Capture of WannaCry 2.0 Scanning SMB Port 445

Packet Capture of WannaCry 2.0 Scanning SMB Port 445

website securityBy precisionsecMay 15, 2017

On Friday May 12, 2017, version 2.0 of the WannaCry (WanaCry) Ransomware generated global interest due to infecting a number of systems in high profile government institutions across the globe including the NHS, Russian Interior Ministry, FedEx, the Russian Police, one of the largest cellphone operators in Russia (MegaFon), and the Frankfurt S-Bahn. The malware…

© PrecisionSec. All rights reserved.
Go to Top