Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-01-30Samip Pokharel
@online{pokharel:20190130:analysis:df83b7e, author = {Samip Pokharel}, title = {{Analysis of NetWiredRC trojan}}, date = {2019-01-30}, url = {https://maskop9.wordpress.com/2019/01/30/analysis-of-netwiredrc-trojan/}, language = {English}, urldate = {2020-01-13} } Analysis of NetWiredRC trojan
NetWire RC
2018-11-28WiredLily Hay Newman
@online{newman:20181128:russian:811b704, author = {Lily Hay Newman}, title = {{Russian Hackers Haven't Stopped Probing the US Power Grid (Temp.Isotope)}}, date = {2018-11-28}, organization = {Wired}, url = {https://www.wired.com/story/russian-hackers-us-power-grid-attacks/}, language = {English}, urldate = {2020-10-23} } Russian Hackers Haven't Stopped Probing the US Power Grid (Temp.Isotope)
2018-08-22WiredAndy Greenberg
@online{greenberg:20180822:untold:9dcac56, author = {Andy Greenberg}, title = {{The Untold Story of NotPetya, the Most Devastating Cyberattack in History}}, date = {2018-08-22}, organization = {Wired}, url = {https://www.wired.com/story/notpetya-cyberattack-ukraine-russia-code-crashed-the-world/}, language = {English}, urldate = {2022-07-29} } The Untold Story of NotPetya, the Most Devastating Cyberattack in History
EternalPetya
2018-01-10WiredLouise Matsakis
@online{matsakis:20180110:hack:73c4c38, author = {Louise Matsakis}, title = {{Hack Brief: Russian Hackers Release Apparent IOC Emails in Wake of Olympic Ban}}, date = {2018-01-10}, organization = {Wired}, url = {https://www.wired.com/story/russian-fancy-bears-hackers-release-apparent-ioc-emails/}, language = {English}, urldate = {2020-01-13} } Hack Brief: Russian Hackers Release Apparent IOC Emails in Wake of Olympic Ban
APT28
2017-11-09WiredAndy Greenberg
@online{greenberg:20171109:he:5442358, author = {Andy Greenberg}, title = {{He Perfected a Password-Hacking Tool—Then the Russians Came Calling}}, date = {2017-11-09}, organization = {Wired}, url = {https://www.wired.com/story/how-mimikatz-became-go-to-hacker-tool/}, language = {English}, urldate = {2020-01-08} } He Perfected a Password-Hacking Tool—Then the Russians Came Calling
MimiKatz
2017-11-04WiredGarrett M. Graff
@online{graff:20171104:how:7a25415, author = {Garrett M. Graff}, title = {{How the FBI Took Down Russia's Spam King—And His Massive Botnet}}, date = {2017-11-04}, organization = {Wired}, url = {https://www.wired.com/2017/04/fbi-took-russias-spam-king-massive-botnet/}, language = {English}, urldate = {2019-12-03} } How the FBI Took Down Russia's Spam King—And His Massive Botnet
Kelihos
2017-10-24WiredAndy Greenberg
@online{greenberg:20171024:new:5359735, author = {Andy Greenberg}, title = {{New Ransomware Linked to NotPetya Sweeps Russia and Ukraine}}, date = {2017-10-24}, organization = {Wired}, url = {https://www.wired.com/story/badrabbit-ransomware-notpetya-russia-ukraine/}, language = {English}, urldate = {2020-01-06} } New Ransomware Linked to NotPetya Sweeps Russia and Ukraine
EternalPetya
2017-09-20WiredAndy Greenberg
@online{greenberg:20170920:ccleaner:3590e9c, author = {Andy Greenberg}, title = {{The CCleaner Malware Fiasco Targeted at Least 18 Specific Tech Firms}}, date = {2017-09-20}, organization = {Wired}, url = {https://www.wired.com/story/ccleaner-malware-targeted-tech-firms}, language = {English}, urldate = {2019-12-16} } The CCleaner Malware Fiasco Targeted at Least 18 Specific Tech Firms
CCleaner Backdoor
2017-07-12WiredLily Hay Newman
@online{newman:20170712:iranian:5dd7386, author = {Lily Hay Newman}, title = {{Iranian Hackers Have Been Infiltrating Critical Infrastructure Companies}}, date = {2017-07-12}, organization = {Wired}, url = {https://www.wired.com/story/apt-34-iranian-hackers-critical-infrastructure-companies/}, language = {English}, urldate = {2020-01-08} } Iranian Hackers Have Been Infiltrating Critical Infrastructure Companies
OilRig
2017-03-21WiredGarrett M. Graff
@online{graff:20170321:inside:dc89cf2, author = {Garrett M. Graff}, title = {{Inside the Hunt for Russia's Most Notorious Hacker}}, date = {2017-03-21}, organization = {Wired}, url = {https://www.wired.com/?p=2171700}, language = {English}, urldate = {2020-01-13} } Inside the Hunt for Russia's Most Notorious Hacker
Gameover P2P
2017-03-21WiredGarrett M. Graff, Chad Hagen
@online{graff:20170321:inside:3dc9a2d, author = {Garrett M. Graff and Chad Hagen}, title = {{Inside the Hunt for Russia’s Most Notorious Hacker}}, date = {2017-03-21}, organization = {Wired}, url = {https://www.wired.com/2017/03/russian-hacker-spy-botnet/}, language = {English}, urldate = {2021-07-20} } Inside the Hunt for Russia’s Most Notorious Hacker
Gameover P2P Murofet Zeus
2014-11-26CIRCLCIRCL
@online{circl:20141126:tr23:fb5d867, author = {CIRCL}, title = {{TR-23 Analysis - NetWiredRC malware}}, date = {2014-11-26}, organization = {CIRCL}, url = {https://www.circl.lu/pub/tr-23/}, language = {English}, urldate = {2020-01-09} } TR-23 Analysis - NetWiredRC malware
NetWire RC
2014-09WiredNumaan Huq
@techreport{huq:201409:pos:e79a593, author = {Numaan Huq}, title = {{PoS RAM Scraper Malware}}, date = {2014-09}, institution = {Wired}, url = {https://www.wired.com/wp-content/uploads/2014/09/wp-pos-ram-scraper-malware.pdf}, language = {English}, urldate = {2020-01-07} } PoS RAM Scraper Malware
Decebal rdasrv