Click here to download all references as Bib-File.•
| 2017-05-19
            
            ⋅
            
            Comae
            ⋅
            
             WannaCry — Decrypting files with WanaKiwi + Demos WannaCryptor  | 
| 2017-05-16
            
            ⋅
            
            Threatpost
            ⋅
            
             DocuSign Phishing Campaign Includes Hancitor Downloader  | 
| 2017-05-15
            
            ⋅
            
            Secureworks
            ⋅
            
             Evolution of the GOLD EVERGREEN Threat Group CryptoLocker Dridex Dyre Gameover P2P Murofet TrickBot Zeus GOLD EVERGREEN  | 
| 2017-05-14
            
            ⋅
            
            Comae
            ⋅
            
             WannaCry — New Variants Detected! WannaCryptor  | 
| 2017-05-14
            
            ⋅
            
            FireEye
            ⋅
            
             Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations OceanLotus Cuegoe KOMPROGO SOUNDBITE APT32  | 
| 2017-05-13
            
            ⋅
            
            MalwareTech
            ⋅
            
             How to Accidentally Stop a Global Cyber Attacks WannaCryptor  | 
| 2017-05-12
            
            ⋅
            
            Microsoft
            ⋅
            
             WannaCrypt ransomware worm targets out-of-date systems WannaCryptor  | 
| 2017-05-12
            
            ⋅
            
            G Data
            ⋅
            
             Warning: Massive "WannaCry" Ransomware campaign launched WannaCryptor  | 
| 2017-05-12
            
            ⋅
            
            Avast
            ⋅
            
             WannaCry ransomware that infected Telefonica and NHS hospitals is spreading aggressively, with over 50,000 attacks so far today WannaCryptor  | 
| 2017-05-12
            
            ⋅
            
            KrebsOnSecurity
            ⋅
            
             U.K. Hospitals Hit in Widespread Ransomware Attack WannaCryptor  | 
| 2017-05-12
            
            ⋅
            
            Comae
            ⋅
            
             WannaCry — The largest ransom-ware infection in History WannaCryptor  | 
| 2017-05-12
            
            ⋅
            
            Kaspersky Labs
            ⋅
            
             WannaCry ransomware used in widespread attacks all over the world WannaCryptor  | 
| 2017-05-10
            
            ⋅
            
            Cybereason
            ⋅
            
             Proton.B: What this Mac malware actually does Proton RAT  | 
| 2017-05-09
            
            ⋅
            
            VMWare Carbon Black
            ⋅
            
             Carbon Black Threat Research Dissects Red Leaves Malware, Which Leverages DLL Side Loading RedLeaves  | 
| 2017-05-09
            
            ⋅
            
            ESET Research
            ⋅
            
             Sednit adds two zero‑day exploits using ‘Trump’s attack on Syria’ as a decoy Seduploader  | 
| 2017-05-05
            
            ⋅
            
            Bitdefender
            ⋅
            
             Inside Netrepser – a JavaScript-based Targeted Attack Netrepser  | 
| 2017-05-04
            
            ⋅
            
            Check Point Software Technologies Ltd
            ⋅
            
             OSX Malware is Catching Up, and it wants to Read Your HTTPS Traffic Dok  | 
| 2017-05-03
            
            ⋅
            
            Github (francisck)
            ⋅
            
             DanderSpirtz documentation DanderSpritz  | 
| 2017-05-03
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅
            
             Kazuar: Multiplatform Espionage Backdoor with API Access Turla  | 
| 2017-05-03
            
            ⋅
            
            FireEye
            ⋅
            
             To SDB, Or Not To SDB: FIN7 Leveraging Shim Databases for Persistence FIN7  |